Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ctrk.klclick2.com/l/01JHDZ0909KRHM82JGE0C594Y8_0

Overview

General Information

Sample URL:https://ctrk.klclick2.com/l/01JHDZ0909KRHM82JGE0C594Y8_0
Analysis ID:1590351
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML title does not match URL
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 3060 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1772 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1952 --field-trial-handle=1856,i,11078851534781654486,4769004366692387501,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4592 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ctrk.klclick2.com/l/01JHDZ0909KRHM82JGE0C594Y8_0" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://ctrk.klclick2.com/l/01JHDZ0909KRHM82JGE0C594Y8_0Avira URL Cloud: detection malicious, Label: phishing

Phishing

barindex
Source: https://reckitt.ubpages.com/sbp-enriquecimento/?email=luiz.c.moreira@fiven.comJoe Sandbox AI: Score: 8 Reasons: The brand 'SBP' is associated with Reckitt, a known company., The URL 'reckitt.ubpages.com' does not match the legitimate domain 'reckitt.com'., The domain 'ubpages.com' is not directly associated with Reckitt, which raises suspicion., The use of a subdomain 'reckitt' on 'ubpages.com' could be an attempt to mimic the legitimate brand., The presence of input fields asking for personal information is common in phishing sites. DOM: 2.2.pages.csv
Source: https://reckitt.ubpages.com/sbp-enriquecimento/?email=luiz.c.moreira@fiven.comJoe Sandbox AI: Score: 8 Reasons: The brand 'SBP' is associated with Reckitt, a well-known company., The URL 'reckitt.ubpages.com' does not match the legitimate domain 'reckitt.com'., The domain 'ubpages.com' is not associated with Reckitt, indicating a potential phishing attempt., The use of a subdomain 'reckitt' on an unrelated domain is a common phishing tactic., The presence of input fields for personal information increases the risk of phishing. DOM: 2.5.pages.csv
Source: https://reckitt.ubpages.com/sbp-enriquecimento/?email=luiz.c.moreira@fiven.comHTTP Parser: Number of links: 0
Source: https://reckitt.ubpages.com/sbp-enriquecimento/?email=luiz.c.moreira@fiven.comHTTP Parser: Title: does not match URL
Source: https://reckitt.ubpages.com/sbp-enriquecimento/?email=luiz.c.moreira@fiven.comHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WC257H8J
Source: https://reckitt.ubpages.com/sbp-enriquecimento/?email=luiz.c.moreira@fiven.comHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WC257H8J
Source: https://manage.kmail-lists.com/subscriptions/web-view?a=RqiafJ&c=01HX4S4JP5YBPC18F0ZER1CSFQ&k=cedf5755005ab90cf19747f6fc6ce0db&g=UKctUJ&m=RHi6W7&r=01JHDZ06653ZHMWGEQ1XTMNEM3&e=01HX4S4JP5YBPC18F0ZER1CSFQHTTP Parser: No favicon
Source: https://manage.kmail-lists.com/subscriptions/web-view?a=RqiafJ&c=01HX4S4JP5YBPC18F0ZER1CSFQ&k=cedf5755005ab90cf19747f6fc6ce0db&g=UKctUJ&m=RHi6W7&r=01JHDZ06653ZHMWGEQ1XTMNEM3&e=01HX4S4JP5YBPC18F0ZER1CSFQHTTP Parser: No favicon
Source: https://reckitt.ubpages.com/sbp-enriquecimento/?email=luiz.c.moreira@fiven.comHTTP Parser: No favicon
Source: https://reckitt.ubpages.com/sbp-enriquecimento/?email=luiz.c.moreira@fiven.comHTTP Parser: No <meta name="author".. found
Source: https://reckitt.ubpages.com/sbp-enriquecimento/?email=luiz.c.moreira@fiven.comHTTP Parser: No <meta name="author".. found
Source: https://reckitt.ubpages.com/sbp-enriquecimento/?email=luiz.c.moreira@fiven.comHTTP Parser: No <meta name="copyright".. found
Source: https://reckitt.ubpages.com/sbp-enriquecimento/?email=luiz.c.moreira@fiven.comHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49747 version: TLS 1.0
Source: chrome.exeMemory has grown: Private usage: 1MB later: 34MB
Source: global trafficTCP traffic: 192.168.2.5:49718 -> 1.1.1.1:53
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49747 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /company/RqiafJ/images/a2d3d9fa-6b0e-4b7e-ae1f-b9d420014440.png HTTP/1.1Host: d3k81ch9hvuctc.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /company/RqiafJ/images/8bb94fea-a2d7-4b84-b03c-3de6ec3db259.png HTTP/1.1Host: d3k81ch9hvuctc.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /company/RqiafJ/images/f7bccbcd-a297-4851-b076-621bb5a41e85.png HTTP/1.1Host: d3k81ch9hvuctc.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /company/RqiafJ/images/5aa63a45-7a60-49bc-ac86-412f483ec351.png HTTP/1.1Host: d3k81ch9hvuctc.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /company/RqiafJ/images/cfd2420c-7654-442f-badc-dfa0ef44bd6c.png HTTP/1.1Host: d3k81ch9hvuctc.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /company/RqiafJ/images/408a352b-06d7-4f97-a302-9dcc429b8273.png HTTP/1.1Host: d3k81ch9hvuctc.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /company/RqiafJ/images/5aa63a45-7a60-49bc-ac86-412f483ec351.png HTTP/1.1Host: d3k81ch9hvuctc.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /company/RqiafJ/images/f7bccbcd-a297-4851-b076-621bb5a41e85.png HTTP/1.1Host: d3k81ch9hvuctc.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /company/RqiafJ/images/408a352b-06d7-4f97-a302-9dcc429b8273.png HTTP/1.1Host: d3k81ch9hvuctc.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /company/RqiafJ/images/cfd2420c-7654-442f-badc-dfa0ef44bd6c.png HTTP/1.1Host: d3k81ch9hvuctc.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /company/RqiafJ/images/a2d3d9fa-6b0e-4b7e-ae1f-b9d420014440.png HTTP/1.1Host: d3k81ch9hvuctc.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /company/RqiafJ/images/8bb94fea-a2d7-4b84-b03c-3de6ec3db259.png HTTP/1.1Host: d3k81ch9hvuctc.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sbp-enriquecimento/?email=luiz.c.moreira@fiven.com HTTP/1.1Host: reckitt.ubpages.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/00efa4c0-1bcd-4e35-8cc7-7d7867c3b316/repelente-eletrico-liquido.original.png?1725628528 HTTP/1.1Host: reckitt.ubpages.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reckitt.ubpages.com/sbp-enriquecimento/?email=luiz.c.moreira@fiven.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ubvs=f3186147-2834-400a-bba2-f37f0144687c; ubvt=v2%7Cf3186147-2834-400a-bba2-f37f0144687c%7C27be04e0-37db-4e93-985e-aab80be70a5c%3Aa%3Asingle%3Asingle; __cf_bm=QbCC6q38RD1R8rxBhAWZCeUXVat6MyivPN.fuMNR_gs-1736810859-1.0.1.1-aoCgmL0pw8qW2ow.yJEslSlNOLye7JDybc2A0n.u_7LBUxNdW8tispkXWNMwNYuxt8wvivOaQJXCUAd5.G5jtQ
Source: global trafficHTTP traffic detected: GET /_ub/static/ts/786ffa188154a7a81202c5d108dc70f1e0214262.js HTTP/1.1Host: reckitt.ubpages.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reckitt.ubpages.com/sbp-enriquecimento/?email=luiz.c.moreira@fiven.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ubvs=f3186147-2834-400a-bba2-f37f0144687c; ubvt=v2%7Cf3186147-2834-400a-bba2-f37f0144687c%7C27be04e0-37db-4e93-985e-aab80be70a5c%3Aa%3Asingle%3Asingle; __cf_bm=QbCC6q38RD1R8rxBhAWZCeUXVat6MyivPN.fuMNR_gs-1736810859-1.0.1.1-aoCgmL0pw8qW2ow.yJEslSlNOLye7JDybc2A0n.u_7LBUxNdW8tispkXWNMwNYuxt8wvivOaQJXCUAd5.G5jtQ
Source: global trafficHTTP traffic detected: GET /published-css/main-ebbfc5e.z.css HTTP/1.1Host: builder-assets.unbounce.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://reckitt.ubpages.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_ub/static/ts/786ffa188154a7a81202c5d108dc70f1e0214262.js HTTP/1.1Host: reckitt.ubpages.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ubvs=f3186147-2834-400a-bba2-f37f0144687c; ubvt=v2%7Cf3186147-2834-400a-bba2-f37f0144687c%7C27be04e0-37db-4e93-985e-aab80be70a5c%3Aa%3Asingle%3Asingle; __cf_bm=QbCC6q38RD1R8rxBhAWZCeUXVat6MyivPN.fuMNR_gs-1736810859-1.0.1.1-aoCgmL0pw8qW2ow.yJEslSlNOLye7JDybc2A0n.u_7LBUxNdW8tispkXWNMwNYuxt8wvivOaQJXCUAd5.G5jtQ
Source: global trafficHTTP traffic detected: GET /published-js/main.bundle-ef43f79.z.js HTTP/1.1Host: builder-assets.unbounce.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reckitt.ubpages.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /reckitt.ubpages.com/sbp-enriquecimento/16fbb748-1036-sbp-lp-topo_10qz04x0qq04x004000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reckitt.ubpages.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /published-js/main.bundle-ef43f79.z.js HTTP/1.1Host: builder-assets.unbounce.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css?family=Montserrat:700,500,900,regular,800,500italic HTTP/1.1Host: fonts.ub-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://reckitt.ubpages.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /reckitt.ubpages.com/sbp-enriquecimento/b30082ce-agrupar-2_101803l000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reckitt.ubpages.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /reckitt.ubpages.com/sbp-enriquecimento/1bbd6443-agrupar-1_103c03j000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reckitt.ubpages.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /reckitt.ubpages.com/sbp-enriquecimento/16fbb748-1036-sbp-lp-topo_10qz04x0qq04x004000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /reckitt.ubpages.com/sbp-enriquecimento/11a5db12-repelente-eletrico-liquido_102s02x000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reckitt.ubpages.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/tune.js HTTP/1.1Host: js.go2sdk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reckitt.ubpages.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afiliads/rebaixaprecoveja/tag.js?r=1873373408 HTTP/1.1Host: adsplay.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reckitt.ubpages.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reckitt.ubpages.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /reckitt.ubpages.com/sbp-enriquecimento/b30082ce-agrupar-2_101803l000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2 HTTP/1.1Host: fonts.ub-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://reckitt.ubpages.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /reckitt.ubpages.com/sbp-enriquecimento/1bbd6443-agrupar-1_103c03j000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /reckitt.ubpages.com/sbp-enriquecimento/11a5db12-repelente-eletrico-liquido_102s02x000000000000028.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/s/montserrat/v29/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq5Z9WXh0pg.woff2 HTTP/1.1Host: fonts.ub-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://reckitt.ubpages.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/tune.js HTTP/1.1Host: js.go2sdk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/221834086796891?v=2.9.179&r=stable&domain=reckitt.ubpages.com&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reckitt.ubpages.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/221834086796891?v=2.9.179&r=stable&domain=reckitt.ubpages.com&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=221834086796891&ev=PageView&dl=https%3A%2F%2Freckitt.ubpages.com%2Fsbp-enriquecimento%2F%3Femail%3Dluiz.c.moreira%40fiven.com&rl=&if=false&ts=1736810865844&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736810865838.441968076231072706&cs_est=true&ler=empty&cdl=API_unavailable&it=1736810864376&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reckitt.ubpages.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=221834086796891&ev=PageView&dl=https%3A%2F%2Freckitt.ubpages.com%2Fsbp-enriquecimento%2F%3Femail%3Dluiz.c.moreira%40fiven.com&rl=&if=false&ts=1736810865844&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736810865838.441968076231072706&cs_est=true&ler=empty&cdl=API_unavailable&it=1736810864376&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://reckitt.ubpages.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=221834086796891&ev=PageView&dl=https%3A%2F%2Freckitt.ubpages.com%2Fsbp-enriquecimento%2F%3Femail%3Dluiz.c.moreira%40fiven.com&rl=&if=false&ts=1736810865844&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736810865838.441968076231072706&cs_est=true&ler=empty&cdl=API_unavailable&it=1736810864376&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=221834086796891&ev=PageView&dl=https%3A%2F%2Freckitt.ubpages.com%2Fsbp-enriquecimento%2F%3Femail%3Dluiz.c.moreira%40fiven.com&rl=&if=false&ts=1736810865844&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736810865838.441968076231072706&cs_est=true&ler=empty&cdl=API_unavailable&it=1736810864376&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /reckitt.ubpages.com/sbp-enriquecimento/8c43f121-bg-topo.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reckitt.ubpages.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /reckitt.ubpages.com/sbp-enriquecimento/8c43f121-bg-topo.png HTTP/1.1Host: d9hhrg4mnvzow.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_144.2.drString found in binary or memory: <a href="https://www.facebook.com/SBPBrasil" target="_blank"> equals www.facebook.com (Facebook)
Source: chromecache_144.2.drString found in binary or memory: <a href="https://www.youtube.com/channel/UC3OAXu1PgsB00wjPBGn9qRA" target="_blank"> equals www.youtube.com (Youtube)
Source: chromecache_117.2.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},Nk:function(){e=nb()},Kd:function(){d()}}};var Vb=wa(["data-gtm-yt-inspected-"]),QE=["www.youtube.com","www.youtube-nocookie.com"],RE,SE=!1; equals www.youtube.com (Youtube)
Source: chromecache_149.2.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},Nk:function(){e=nb()},Kd:function(){d()}}};var Vb=wa(["data-gtm-yt-inspected-"]),RE=["www.youtube.com","www.youtube-nocookie.com"],SE,TE=!1; equals www.youtube.com (Youtube)
Source: chromecache_117.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=vC(a,c,e);U(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return U(122),!0;if(d&&f){for(var m=yb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},yC=function(){var a=[],b=function(c){return bb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_149.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=wC(a,c,e);U(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return U(122),!0;if(d&&f){for(var m=yb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},zC=function(){var a=[],b=function(c){return bb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_117.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Kh:e,Ih:f,Jh:g,ri:k,si:m,bf:n,Mb:b},q=A.YT;if(q)return q.ready&&q.ready(d),b;var r=A.onYouTubeIframeAPIReady;A.onYouTubeIframeAPIReady=function(){r&&r();d()};H(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(aF(w,"iframe_api")||aF(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!SE&&ZE(x[B],p.bf))return lc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_149.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Kh:e,Ih:f,Jh:g,ri:k,si:m,bf:n,Mb:b},q=A.YT;if(q)return q.ready&&q.ready(d),b;var r=A.onYouTubeIframeAPIReady;A.onYouTubeIframeAPIReady=function(){r&&r();d()};H(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(bF(w,"iframe_api")||bF(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!TE&&$E(x[B],p.bf))return lc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_105.2.dr, chromecache_118.2.drString found in binary or memory: return b}OE.F="internal.enableAutoEventOnTimer";var Vb=wa(["data-gtm-yt-inspected-"]),QE=["www.youtube.com","www.youtube-nocookie.com"],RE,SE=!1; equals www.youtube.com (Youtube)
Source: chromecache_145.2.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(b){var c=typeof a.URL==="function"?a.URL:a.webkitURL;c=new c(b);c=c.hostname.endsWith(".facebook.com")&&c.pathname=="/signals/iwl.js";if(!c)throw new Error("Disallowed script URL");return b}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_145.2.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_145.2.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_117.2.drString found in binary or memory: var cE=function(a,b,c,d,e){var f=TB("fsl",c?"nv.mwt":"mwt",0),g;g=c?TB("fsl","nv.ids",[]):TB("fsl","ids",[]);if(!g.length)return!0;var k=YB(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);U(121);if(m==="https://www.facebook.com/tr/")return U(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!DA(k,FA(b, equals www.facebook.com (Facebook)
Source: chromecache_149.2.drString found in binary or memory: var dE=function(a,b,c,d,e){var f=UB("fsl",c?"nv.mwt":"mwt",0),g;g=c?UB("fsl","nv.ids",[]):UB("fsl","ids",[]);if(!g.length)return!0;var k=ZB(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);U(121);if(m==="https://www.facebook.com/tr/")return U(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!EA(k,GA(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: ctrk.klclick2.com
Source: global trafficDNS traffic detected: DNS query: manage.kmail-lists.com
Source: global trafficDNS traffic detected: DNS query: use.typekit.net
Source: global trafficDNS traffic detected: DNS query: d3k81ch9hvuctc.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: p.typekit.net
Source: global trafficDNS traffic detected: DNS query: reckitt.ubpages.com
Source: global trafficDNS traffic detected: DNS query: builder-assets.unbounce.com
Source: global trafficDNS traffic detected: DNS query: d9hhrg4mnvzow.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: fonts.ub-assets.com
Source: global trafficDNS traffic detected: DNS query: js.go2sdk.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: analytics.tiktok.com
Source: global trafficDNS traffic detected: DNS query: adsplay.com.br
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: unknownHTTP traffic detected: POST /_ub/i HTTP/1.1Host: reckitt.ubpages.comConnection: keep-aliveContent-Length: 1161sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Origin: https://reckitt.ubpages.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://reckitt.ubpages.com/sbp-enriquecimento/?email=luiz.c.moreira@fiven.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ubvs=f3186147-2834-400a-bba2-f37f0144687c; ubvt=v2%7Cf3186147-2834-400a-bba2-f37f0144687c%7C27be04e0-37db-4e93-985e-aab80be70a5c%3Aa%3Asingle%3Asingle; __cf_bm=QbCC6q38RD1R8rxBhAWZCeUXVat6MyivPN.fuMNR_gs-1736810859-1.0.1.1-aoCgmL0pw8qW2ow.yJEslSlNOLye7JDybc2A0n.u_7LBUxNdW8tispkXWNMwNYuxt8wvivOaQJXCUAd5.G5jtQ
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 23:27:40 GMTContent-Type: text/htmlContent-Length: 47Connection: closeX-Content-Type-Options: nosniffReferrer-Policy: strict-origin-when-cross-originContent-Security-Policy: default-src * data: blob: 'unsafe-inline' 'unsafe-eval'Server: cloudflareCF-RAY: 901928838a6a43b1-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 23:27:44 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2Fv7f6B93OH6sz8k%2BYPtZtO6%2FfY1gRdMMWKrc1cSk0B6fkqb5vYfQQ9X7UZ4I8nmyIZYLoVhp1CtRu5cv7GCzclYNkDi7c2Nfg%2FwsXC8O%2Ff%2F1H5jLNVbudse1SneZfIyecA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 9019289e4e8141c3-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=11777&min_rtt=1761&rtt_var=6755&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2835&recv_bytes=1140&delivery_rate=1658148&cwnd=72&unsent_bytes=0&cid=f7bf1c41e4ac2177&ts=194&x=0"
Source: chromecache_153.2.drString found in binary or memory: http://reckitt.ubpages.com/sbp-enriquecimento/
Source: chromecache_122.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000000001709a
Source: chromecache_122.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000000001709b
Source: chromecache_122.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000000001709e
Source: chromecache_122.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000000001709f
Source: chromecache_122.2.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000170a4
Source: chromecache_122.2.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000170a5
Source: chromecache_122.2.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000170a8
Source: chromecache_122.2.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000170a9
Source: chromecache_122.2.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000170ae
Source: chromecache_122.2.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000170b0
Source: chromecache_122.2.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000170b3
Source: chromecache_122.2.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000170b4
Source: chromecache_122.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9ad2de
Source: chromecache_122.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9ad2df
Source: chromecache_122.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9ad2e2
Source: chromecache_122.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9ad2e3
Source: chromecache_118.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_153.2.drString found in binary or memory: https://app.unbounce.com/a786f8a6-c340-4462-af2a-f0716ee3800f
Source: chromecache_153.2.drString found in binary or memory: https://app.unbounce.com/e463326d-906b-48a5-8c4e-dc7a1ac27cc3
Source: chromecache_105.2.dr, chromecache_149.2.dr, chromecache_117.2.dr, chromecache_118.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_146.2.dr, chromecache_145.2.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_146.2.dr, chromecache_145.2.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_144.2.drString found in binary or memory: https://d3k81ch9hvuctc.cloudfront.net/company/RqiafJ/images/408a352b-06d7-4f97-a302-9dcc429b8273.png
Source: chromecache_144.2.drString found in binary or memory: https://d3k81ch9hvuctc.cloudfront.net/company/RqiafJ/images/5aa63a45-7a60-49bc-ac86-412f483ec351.png
Source: chromecache_144.2.drString found in binary or memory: https://d3k81ch9hvuctc.cloudfront.net/company/RqiafJ/images/8bb94fea-a2d7-4b84-b03c-3de6ec3db259.png
Source: chromecache_144.2.drString found in binary or memory: https://d3k81ch9hvuctc.cloudfront.net/company/RqiafJ/images/a2d3d9fa-6b0e-4b7e-ae1f-b9d420014440.png
Source: chromecache_144.2.drString found in binary or memory: https://d3k81ch9hvuctc.cloudfront.net/company/RqiafJ/images/cfd2420c-7654-442f-badc-dfa0ef44bd6c.png
Source: chromecache_144.2.drString found in binary or memory: https://d3k81ch9hvuctc.cloudfront.net/company/RqiafJ/images/f7bccbcd-a297-4851-b076-621bb5a41e85.png
Source: chromecache_130.2.drString found in binary or memory: https://fonts.ub-assets.com/fonts/s/montserrat/v29/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq5Z9WXV0poK5.
Source: chromecache_130.2.drString found in binary or memory: https://fonts.ub-assets.com/fonts/s/montserrat/v29/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq5Z9WXZ0poK5.
Source: chromecache_130.2.drString found in binary or memory: https://fonts.ub-assets.com/fonts/s/montserrat/v29/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq5Z9WXd0poK5.
Source: chromecache_130.2.drString found in binary or memory: https://fonts.ub-assets.com/fonts/s/montserrat/v29/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq5Z9WXh0pg.wo
Source: chromecache_130.2.drString found in binary or memory: https://fonts.ub-assets.com/fonts/s/montserrat/v29/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq5Z9WXx0poK5.
Source: chromecache_130.2.drString found in binary or memory: https://fonts.ub-assets.com/fonts/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2)
Source: chromecache_130.2.drString found in binary or memory: https://fonts.ub-assets.com/fonts/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2)
Source: chromecache_130.2.drString found in binary or memory: https://fonts.ub-assets.com/fonts/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2)
Source: chromecache_130.2.drString found in binary or memory: https://fonts.ub-assets.com/fonts/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wdhyzbi.woff2)
Source: chromecache_130.2.drString found in binary or memory: https://fonts.ub-assets.com/fonts/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2)
Source: chromecache_118.2.drString found in binary or memory: https://google.com
Source: chromecache_118.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_105.2.dr, chromecache_118.2.drString found in binary or memory: https://js.go2sdk.com/v2/tune.js
Source: chromecache_144.2.drString found in binary or memory: https://manage.kmail-lists.com/subscriptions/unsubscribe?a=RqiafJ&amp;c=01HX4S4JP5YBPC18F0ZER1CSFQ&a
Source: chromecache_144.2.drString found in binary or memory: https://manage.kmail-lists.com/subscriptions/web-view?a=RqiafJ&amp;c=01HX4S4JP5YBPC18F0ZER1CSFQ&amp;
Source: chromecache_122.2.drString found in binary or memory: https://p.typekit.net/p.css?s=1&k=srl3sbd&ht=tk&f=6801.6805.6806.9945.6808.6809.8415.8416.6846.6847.
Source: chromecache_118.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_105.2.dr, chromecache_149.2.dr, chromecache_117.2.dr, chromecache_118.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_144.2.drString found in binary or memory: https://reckitt.ubpages.com/sbp-enriquecimento/?email=luiz.c.moreira
Source: chromecache_149.2.dr, chromecache_117.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_105.2.dr, chromecache_149.2.dr, chromecache_117.2.dr, chromecache_118.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_122.2.drString found in binary or memory: https://use.typekit.net/af/1b1b1e/00000000000000000001709e/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_122.2.drString found in binary or memory: https://use.typekit.net/af/1b1b1e/00000000000000000001709e/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_122.2.drString found in binary or memory: https://use.typekit.net/af/1b1b1e/00000000000000000001709e/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_122.2.drString found in binary or memory: https://use.typekit.net/af/24a439/0000000000000000000170a9/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_122.2.drString found in binary or memory: https://use.typekit.net/af/24a439/0000000000000000000170a9/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_122.2.drString found in binary or memory: https://use.typekit.net/af/24a439/0000000000000000000170a9/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_122.2.drString found in binary or memory: https://use.typekit.net/af/25f703/00000000000000003b9ad2e2/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_122.2.drString found in binary or memory: https://use.typekit.net/af/25f703/00000000000000003b9ad2e2/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_122.2.drString found in binary or memory: https://use.typekit.net/af/25f703/00000000000000003b9ad2e2/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_122.2.drString found in binary or memory: https://use.typekit.net/af/2b0ae7/00000000000000003b9ad2df/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_122.2.drString found in binary or memory: https://use.typekit.net/af/2b0ae7/00000000000000003b9ad2df/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_122.2.drString found in binary or memory: https://use.typekit.net/af/2b0ae7/00000000000000003b9ad2df/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_122.2.drString found in binary or memory: https://use.typekit.net/af/2e2357/00000000000000000001709f/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_122.2.drString found in binary or memory: https://use.typekit.net/af/2e2357/00000000000000000001709f/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_122.2.drString found in binary or memory: https://use.typekit.net/af/2e2357/00000000000000000001709f/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_122.2.drString found in binary or memory: https://use.typekit.net/af/2efaa6/0000000000000000000170b4/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_122.2.drString found in binary or memory: https://use.typekit.net/af/2efaa6/0000000000000000000170b4/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_122.2.drString found in binary or memory: https://use.typekit.net/af/2efaa6/0000000000000000000170b4/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_122.2.drString found in binary or memory: https://use.typekit.net/af/44bde1/0000000000000000000170b0/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_122.2.drString found in binary or memory: https://use.typekit.net/af/44bde1/0000000000000000000170b0/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_122.2.drString found in binary or memory: https://use.typekit.net/af/44bde1/0000000000000000000170b0/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_122.2.drString found in binary or memory: https://use.typekit.net/af/7f0b40/00000000000000003b9ad2e3/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_122.2.drString found in binary or memory: https://use.typekit.net/af/7f0b40/00000000000000003b9ad2e3/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_122.2.drString found in binary or memory: https://use.typekit.net/af/7f0b40/00000000000000003b9ad2e3/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_122.2.drString found in binary or memory: https://use.typekit.net/af/a78021/0000000000000000000170ae/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_122.2.drString found in binary or memory: https://use.typekit.net/af/a78021/0000000000000000000170ae/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_122.2.drString found in binary or memory: https://use.typekit.net/af/a78021/0000000000000000000170ae/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_122.2.drString found in binary or memory: https://use.typekit.net/af/af66cf/0000000000000000000170a5/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_122.2.drString found in binary or memory: https://use.typekit.net/af/af66cf/0000000000000000000170a5/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_122.2.drString found in binary or memory: https://use.typekit.net/af/af66cf/0000000000000000000170a5/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_122.2.drString found in binary or memory: https://use.typekit.net/af/c63dde/0000000000000000000170a8/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_122.2.drString found in binary or memory: https://use.typekit.net/af/c63dde/0000000000000000000170a8/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_122.2.drString found in binary or memory: https://use.typekit.net/af/c63dde/0000000000000000000170a8/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_122.2.drString found in binary or memory: https://use.typekit.net/af/cafa63/00000000000000000001709a/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_122.2.drString found in binary or memory: https://use.typekit.net/af/cafa63/00000000000000000001709a/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_122.2.drString found in binary or memory: https://use.typekit.net/af/cafa63/00000000000000000001709a/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_122.2.drString found in binary or memory: https://use.typekit.net/af/d32e26/00000000000000000001709b/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_122.2.drString found in binary or memory: https://use.typekit.net/af/d32e26/00000000000000000001709b/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_122.2.drString found in binary or memory: https://use.typekit.net/af/d32e26/00000000000000000001709b/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_122.2.drString found in binary or memory: https://use.typekit.net/af/d44976/0000000000000000000170b3/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_122.2.drString found in binary or memory: https://use.typekit.net/af/d44976/0000000000000000000170b3/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_122.2.drString found in binary or memory: https://use.typekit.net/af/d44976/0000000000000000000170b3/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_122.2.drString found in binary or memory: https://use.typekit.net/af/d6baab/00000000000000003b9ad2de/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_122.2.drString found in binary or memory: https://use.typekit.net/af/d6baab/00000000000000003b9ad2de/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_122.2.drString found in binary or memory: https://use.typekit.net/af/d6baab/00000000000000003b9ad2de/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_122.2.drString found in binary or memory: https://use.typekit.net/af/f72c04/0000000000000000000170a4/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_122.2.drString found in binary or memory: https://use.typekit.net/af/f72c04/0000000000000000000170a4/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_122.2.drString found in binary or memory: https://use.typekit.net/af/f72c04/0000000000000000000170a4/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_144.2.drString found in binary or memory: https://use.typekit.net/srl3sbd.css);
Source: chromecache_144.2.drString found in binary or memory: https://www.amazon.com.br/stores/page/86427D33-9D11-4E07-A276-C1F4FE8B3FCB?channel=website
Source: chromecache_118.2.drString found in binary or memory: https://www.google.com
Source: chromecache_118.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_118.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_105.2.dr, chromecache_118.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_153.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_153.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-WC257H8J
Source: chromecache_105.2.dr, chromecache_118.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_144.2.drString found in binary or memory: https://www.instagram.com/sbpprotege/
Source: chromecache_149.2.dr, chromecache_117.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_144.2.drString found in binary or memory: https://www.sbpprotege.com.br/
Source: chromecache_144.2.drString found in binary or memory: https://www.sbpprotege.com.br/duvidas-fale-conosco
Source: chromecache_144.2.drString found in binary or memory: https://www.sbpprotege.com.br/produtos
Source: chromecache_144.2.drString found in binary or memory: https://www.sbpprotege.com.br/quem-somos
Source: chromecache_144.2.drString found in binary or memory: https://www.youtube.com/channel/UC3OAXu1PgsB00wjPBGn9qRA
Source: chromecache_149.2.dr, chromecache_117.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: classification engineClassification label: mal56.phis.win@19/98@52/22
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1952 --field-trial-handle=1856,i,11078851534781654486,4769004366692387501,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ctrk.klclick2.com/l/01JHDZ0909KRHM82JGE0C594Y8_0"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1952 --field-trial-handle=1856,i,11078851534781654486,4769004366692387501,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://ctrk.klclick2.com/l/01JHDZ0909KRHM82JGE0C594Y8_0100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://reckitt.ubpages.com/sbp-enriquecimento/0%Avira URL Cloudsafe
https://reckitt.ubpages.com/sbp-enriquecimento/?email=luiz.c.moreira0%Avira URL Cloudsafe
https://d3k81ch9hvuctc.cloudfront.net/company/RqiafJ/images/a2d3d9fa-6b0e-4b7e-ae1f-b9d420014440.png0%Avira URL Cloudsafe
https://d3k81ch9hvuctc.cloudfront.net/company/RqiafJ/images/408a352b-06d7-4f97-a302-9dcc429b8273.png0%Avira URL Cloudsafe
https://d9hhrg4mnvzow.cloudfront.net/reckitt.ubpages.com/sbp-enriquecimento/16fbb748-1036-sbp-lp-topo_10qz04x0qq04x004000028.png0%Avira URL Cloudsafe
https://d9hhrg4mnvzow.cloudfront.net/reckitt.ubpages.com/sbp-enriquecimento/1bbd6443-agrupar-1_103c03j000000000000028.png0%Avira URL Cloudsafe
https://reckitt.ubpages.com/_ub/i0%Avira URL Cloudsafe
https://d9hhrg4mnvzow.cloudfront.net/reckitt.ubpages.com/sbp-enriquecimento/11a5db12-repelente-eletrico-liquido_102s02x000000000000028.png0%Avira URL Cloudsafe
https://d9hhrg4mnvzow.cloudfront.net/reckitt.ubpages.com/sbp-enriquecimento/b30082ce-agrupar-2_101803l000000000000028.png0%Avira URL Cloudsafe
https://reckitt.ubpages.com/_ub/static/ts/786ffa188154a7a81202c5d108dc70f1e0214262.js0%Avira URL Cloudsafe
https://www.sbpprotege.com.br/produtos0%Avira URL Cloudsafe
https://d9hhrg4mnvzow.cloudfront.net/reckitt.ubpages.com/sbp-enriquecimento/8c43f121-bg-topo.png0%Avira URL Cloudsafe
https://d3k81ch9hvuctc.cloudfront.net/company/RqiafJ/images/f7bccbcd-a297-4851-b076-621bb5a41e85.png0%Avira URL Cloudsafe
https://d3k81ch9hvuctc.cloudfront.net/company/RqiafJ/images/8bb94fea-a2d7-4b84-b03c-3de6ec3db259.png0%Avira URL Cloudsafe
https://www.sbpprotege.com.br/0%Avira URL Cloudsafe
https://d3k81ch9hvuctc.cloudfront.net/company/RqiafJ/images/5aa63a45-7a60-49bc-ac86-412f483ec351.png0%Avira URL Cloudsafe
https://www.sbpprotege.com.br/quem-somos0%Avira URL Cloudsafe
https://reckitt.ubpages.com/assets/00efa4c0-1bcd-4e35-8cc7-7d7867c3b316/repelente-eletrico-liquido.original.png?17256285280%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
reckitt.ubpages.com
104.18.41.137
truetrue
    unknown
    star-mini.c10r.facebook.com
    157.240.0.35
    truefalse
      high
      builder-assets.unbounce.com
      13.35.58.129
      truefalse
        high
        scontent.xx.fbcdn.net
        157.240.0.6
        truefalse
          high
          a.nel.cloudflare.com
          35.190.80.1
          truefalse
            high
            d3k81ch9hvuctc.cloudfront.net
            18.66.122.109
            truefalse
              high
              d9hhrg4mnvzow.cloudfront.net
              3.160.156.17
              truefalse
                high
                www.google.com
                142.250.185.100
                truefalse
                  high
                  fonts.ub-assets.com
                  13.32.99.67
                  truefalse
                    high
                    js.go2sdk.com
                    18.66.102.17
                    truefalse
                      high
                      adsplay.com.br
                      172.67.169.81
                      truefalse
                        high
                        use.typekit.net
                        unknown
                        unknownfalse
                          high
                          www.facebook.com
                          unknown
                          unknownfalse
                            high
                            connect.facebook.net
                            unknown
                            unknownfalse
                              high
                              manage.kmail-lists.com
                              unknown
                              unknownfalse
                                high
                                ctrk.klclick2.com
                                unknown
                                unknownfalse
                                  high
                                  p.typekit.net
                                  unknown
                                  unknownfalse
                                    high
                                    analytics.tiktok.com
                                    unknown
                                    unknownfalse
                                      high
                                      NameMaliciousAntivirus DetectionReputation
                                      https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=221834086796891&ev=PageView&dl=https%3A%2F%2Freckitt.ubpages.com%2Fsbp-enriquecimento%2F%3Femail%3Dluiz.c.moreira%40fiven.com&rl=&if=false&ts=1736810865844&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736810865838.441968076231072706&cs_est=true&ler=empty&cdl=API_unavailable&it=1736810864376&coo=false&rqm=FGETfalse
                                        high
                                        https://fonts.ub-assets.com/css?family=Montserrat:700,500,900,regular,800,500italicfalse
                                          high
                                          https://d9hhrg4mnvzow.cloudfront.net/reckitt.ubpages.com/sbp-enriquecimento/b30082ce-agrupar-2_101803l000000000000028.pngfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://d3k81ch9hvuctc.cloudfront.net/company/RqiafJ/images/a2d3d9fa-6b0e-4b7e-ae1f-b9d420014440.pngfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://js.go2sdk.com/v2/tune.jsfalse
                                            high
                                            https://connect.facebook.net/en_US/fbevents.jsfalse
                                              high
                                              https://manage.kmail-lists.com/subscriptions/web-view?a=RqiafJ&c=01HX4S4JP5YBPC18F0ZER1CSFQ&k=cedf5755005ab90cf19747f6fc6ce0db&g=UKctUJ&m=RHi6W7&r=01JHDZ06653ZHMWGEQ1XTMNEM3&e=01HX4S4JP5YBPC18F0ZER1CSFQfalse
                                                high
                                                https://d9hhrg4mnvzow.cloudfront.net/reckitt.ubpages.com/sbp-enriquecimento/11a5db12-repelente-eletrico-liquido_102s02x000000000000028.pngfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://reckitt.ubpages.com/_ub/ifalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://reckitt.ubpages.com/_ub/static/ts/786ffa188154a7a81202c5d108dc70f1e0214262.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://fonts.ub-assets.com/fonts/s/montserrat/v29/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq5Z9WXh0pg.woff2false
                                                  high
                                                  https://reckitt.ubpages.com/sbp-enriquecimento/?email=luiz.c.moreira@fiven.comtrue
                                                    unknown
                                                    https://d9hhrg4mnvzow.cloudfront.net/reckitt.ubpages.com/sbp-enriquecimento/16fbb748-1036-sbp-lp-topo_10qz04x0qq04x004000028.pngfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://connect.facebook.net/signals/config/221834086796891?v=2.9.179&r=stable&domain=reckitt.ubpages.com&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113false
                                                      high
                                                      https://d9hhrg4mnvzow.cloudfront.net/reckitt.ubpages.com/sbp-enriquecimento/1bbd6443-agrupar-1_103c03j000000000000028.pngfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://d3k81ch9hvuctc.cloudfront.net/company/RqiafJ/images/408a352b-06d7-4f97-a302-9dcc429b8273.pngfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://fonts.ub-assets.com/fonts/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2false
                                                        high
                                                        https://a.nel.cloudflare.com/report/v4?s=%2Fv7f6B93OH6sz8k%2BYPtZtO6%2FfY1gRdMMWKrc1cSk0B6fkqb5vYfQQ9X7UZ4I8nmyIZYLoVhp1CtRu5cv7GCzclYNkDi7c2Nfg%2FwsXC8O%2Ff%2F1H5jLNVbudse1SneZfIyecA%3D%3Dfalse
                                                          high
                                                          https://d9hhrg4mnvzow.cloudfront.net/reckitt.ubpages.com/sbp-enriquecimento/8c43f121-bg-topo.pngfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://d3k81ch9hvuctc.cloudfront.net/company/RqiafJ/images/f7bccbcd-a297-4851-b076-621bb5a41e85.pngfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://reckitt.ubpages.com/assets/00efa4c0-1bcd-4e35-8cc7-7d7867c3b316/repelente-eletrico-liquido.original.png?1725628528false
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://d3k81ch9hvuctc.cloudfront.net/company/RqiafJ/images/8bb94fea-a2d7-4b84-b03c-3de6ec3db259.pngfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://builder-assets.unbounce.com/published-css/main-ebbfc5e.z.cssfalse
                                                            high
                                                            https://d3k81ch9hvuctc.cloudfront.net/company/RqiafJ/images/5aa63a45-7a60-49bc-ac86-412f483ec351.pngfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://builder-assets.unbounce.com/published-js/main.bundle-ef43f79.z.jsfalse
                                                              high
                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                              https://use.typekit.net/af/a78021/0000000000000000000170ae/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_122.2.drfalse
                                                                high
                                                                https://use.typekit.net/af/cafa63/00000000000000000001709a/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_122.2.drfalse
                                                                  high
                                                                  http://reckitt.ubpages.com/sbp-enriquecimento/chromecache_153.2.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://stats.g.doubleclick.net/g/collectchromecache_149.2.dr, chromecache_117.2.drfalse
                                                                    high
                                                                    https://use.typekit.net/af/f72c04/0000000000000000000170a4/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_122.2.drfalse
                                                                      high
                                                                      https://use.typekit.net/af/7f0b40/00000000000000003b9ad2e3/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_122.2.drfalse
                                                                        high
                                                                        https://use.typekit.net/af/2b0ae7/00000000000000003b9ad2df/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_122.2.drfalse
                                                                          high
                                                                          https://use.typekit.net/af/2efaa6/0000000000000000000170b4/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_122.2.drfalse
                                                                            high
                                                                            https://use.typekit.net/af/1b1b1e/00000000000000000001709e/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_122.2.drfalse
                                                                              high
                                                                              https://use.typekit.net/af/c63dde/0000000000000000000170a8/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_122.2.drfalse
                                                                                high
                                                                                https://use.typekit.net/af/44bde1/0000000000000000000170b0/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_122.2.drfalse
                                                                                  high
                                                                                  https://www.google.comchromecache_118.2.drfalse
                                                                                    high
                                                                                    https://www.youtube.com/iframe_apichromecache_149.2.dr, chromecache_117.2.drfalse
                                                                                      high
                                                                                      https://use.typekit.net/af/2efaa6/0000000000000000000170b4/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_122.2.drfalse
                                                                                        high
                                                                                        https://use.typekit.net/af/2e2357/00000000000000000001709f/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_122.2.drfalse
                                                                                          high
                                                                                          https://use.typekit.net/af/25f703/00000000000000003b9ad2e2/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_122.2.drfalse
                                                                                            high
                                                                                            https://use.typekit.net/af/c63dde/0000000000000000000170a8/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_122.2.drfalse
                                                                                              high
                                                                                              https://use.typekit.net/af/1b1b1e/00000000000000000001709e/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_122.2.drfalse
                                                                                                high
                                                                                                https://app.unbounce.com/e463326d-906b-48a5-8c4e-dc7a1ac27cc3chromecache_153.2.drfalse
                                                                                                  high
                                                                                                  https://fonts.ub-assets.com/fonts/s/montserrat/v29/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq5Z9WXh0pg.wochromecache_130.2.drfalse
                                                                                                    high
                                                                                                    https://use.typekit.net/af/2e2357/00000000000000000001709f/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_122.2.drfalse
                                                                                                      high
                                                                                                      https://reckitt.ubpages.com/sbp-enriquecimento/?email=luiz.c.moreirachromecache_144.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://use.typekit.net/af/2b0ae7/00000000000000003b9ad2df/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_122.2.drfalse
                                                                                                        high
                                                                                                        https://app.unbounce.com/a786f8a6-c340-4462-af2a-f0716ee3800fchromecache_153.2.drfalse
                                                                                                          high
                                                                                                          https://www.instagram.com/sbpprotege/chromecache_144.2.drfalse
                                                                                                            high
                                                                                                            https://use.typekit.net/af/7f0b40/00000000000000003b9ad2e3/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_122.2.drfalse
                                                                                                              high
                                                                                                              https://fonts.ub-assets.com/fonts/s/montserrat/v29/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq5Z9WXd0poK5.chromecache_130.2.drfalse
                                                                                                                high
                                                                                                                https://use.typekit.net/af/25f703/00000000000000003b9ad2e2/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_122.2.drfalse
                                                                                                                  high
                                                                                                                  http://typekit.com/eulas/0000000000000000000170aechromecache_122.2.drfalse
                                                                                                                    high
                                                                                                                    https://fonts.ub-assets.com/fonts/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wdhyzbi.woff2)chromecache_130.2.drfalse
                                                                                                                      high
                                                                                                                      https://use.typekit.net/af/af66cf/0000000000000000000170a5/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_122.2.drfalse
                                                                                                                        high
                                                                                                                        https://fonts.ub-assets.com/fonts/s/montserrat/v29/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq5Z9WXx0poK5.chromecache_130.2.drfalse
                                                                                                                          high
                                                                                                                          https://use.typekit.net/af/d32e26/00000000000000000001709b/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_122.2.drfalse
                                                                                                                            high
                                                                                                                            https://www.amazon.com.br/stores/page/86427D33-9D11-4E07-A276-C1F4FE8B3FCB?channel=websitechromecache_144.2.drfalse
                                                                                                                              high
                                                                                                                              https://cct.google/taggy/agent.jschromecache_105.2.dr, chromecache_149.2.dr, chromecache_117.2.dr, chromecache_118.2.drfalse
                                                                                                                                high
                                                                                                                                https://connect.facebook.net/chromecache_146.2.dr, chromecache_145.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://p.typekit.net/p.css?s=1&k=srl3sbd&ht=tk&f=6801.6805.6806.9945.6808.6809.8415.8416.6846.6847.chromecache_122.2.drfalse
                                                                                                                                    high
                                                                                                                                    http://typekit.com/eulas/0000000000000000000170b0chromecache_122.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://use.typekit.net/af/cafa63/00000000000000000001709a/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_122.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://fonts.ub-assets.com/fonts/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2)chromecache_130.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://use.typekit.net/af/a78021/0000000000000000000170ae/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_122.2.drfalse
                                                                                                                                            high
                                                                                                                                            http://typekit.com/eulas/0000000000000000000170b3chromecache_122.2.drfalse
                                                                                                                                              high
                                                                                                                                              http://typekit.com/eulas/0000000000000000000170b4chromecache_122.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://use.typekit.net/af/44bde1/0000000000000000000170b0/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_122.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://use.typekit.net/af/2b0ae7/00000000000000003b9ad2df/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_122.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://use.typekit.net/af/25f703/00000000000000003b9ad2e2/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_122.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://use.typekit.net/af/24a439/0000000000000000000170a9/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_122.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://use.typekit.net/af/d6baab/00000000000000003b9ad2de/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_122.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://use.typekit.net/af/f72c04/0000000000000000000170a4/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_122.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://use.typekit.net/af/d44976/0000000000000000000170b3/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_122.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              http://typekit.com/eulas/0000000000000000000170a4chromecache_122.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                http://typekit.com/eulas/0000000000000000000170a5chromecache_122.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.sbpprotege.com.br/produtoschromecache_144.2.drfalse
                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  http://typekit.com/eulas/0000000000000000000170a8chromecache_122.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://typekit.com/eulas/0000000000000000000170a9chromecache_122.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://use.typekit.net/af/44bde1/0000000000000000000170b0/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_122.2.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://use.typekit.net/af/1b1b1e/00000000000000000001709e/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_122.2.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://use.typekit.net/af/d32e26/00000000000000000001709b/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_122.2.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://use.typekit.net/af/c63dde/0000000000000000000170a8/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_122.2.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://typekit.com/eulas/00000000000000000001709echromecache_122.2.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://typekit.com/eulas/00000000000000000001709fchromecache_122.2.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://use.typekit.net/af/d44976/0000000000000000000170b3/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_122.2.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.youtube.com/channel/UC3OAXu1PgsB00wjPBGn9qRAchromecache_144.2.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://use.typekit.net/af/2efaa6/0000000000000000000170b4/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_122.2.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://typekit.com/eulas/00000000000000000001709achromecache_122.2.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://typekit.com/eulas/00000000000000000001709bchromecache_122.2.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://fonts.ub-assets.com/fonts/s/montserrat/v29/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq5Z9WXZ0poK5.chromecache_130.2.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://manage.kmail-lists.com/subscriptions/web-view?a=RqiafJ&amp;c=01HX4S4JP5YBPC18F0ZER1CSFQ&amp;chromecache_144.2.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://www.sbpprotege.com.br/chromecache_144.2.drfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://use.typekit.net/af/af66cf/0000000000000000000170a5/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_122.2.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://use.typekit.net/af/d32e26/00000000000000000001709b/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_122.2.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://use.typekit.net/af/d6baab/00000000000000003b9ad2de/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_122.2.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://use.typekit.net/srl3sbd.css);chromecache_144.2.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://use.typekit.net/af/a78021/0000000000000000000170ae/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_122.2.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://www.sbpprotege.com.br/quem-somoschromecache_144.2.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                          18.66.122.61
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                          3.160.156.90
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          18.66.102.17
                                                                                                                                                                                                          js.go2sdk.comUnited States
                                                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                          172.64.146.119
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                          142.250.185.100
                                                                                                                                                                                                          www.google.comUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          13.32.99.67
                                                                                                                                                                                                          fonts.ub-assets.comUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          157.240.0.6
                                                                                                                                                                                                          scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                                                          13.35.58.129
                                                                                                                                                                                                          builder-assets.unbounce.comUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          18.66.122.109
                                                                                                                                                                                                          d3k81ch9hvuctc.cloudfront.netUnited States
                                                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                          18.66.102.122
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                          104.18.41.137
                                                                                                                                                                                                          reckitt.ubpages.comUnited States
                                                                                                                                                                                                          13335CLOUDFLARENETUStrue
                                                                                                                                                                                                          35.190.80.1
                                                                                                                                                                                                          a.nel.cloudflare.comUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          142.250.185.68
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          172.67.169.81
                                                                                                                                                                                                          adsplay.com.brUnited States
                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                          157.240.0.35
                                                                                                                                                                                                          star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                                                          3.160.156.17
                                                                                                                                                                                                          d9hhrg4mnvzow.cloudfront.netUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          239.255.255.250
                                                                                                                                                                                                          unknownReserved
                                                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                                                          142.250.181.228
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          13.35.58.93
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          157.240.253.35
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                                                          IP
                                                                                                                                                                                                          192.168.2.6
                                                                                                                                                                                                          192.168.2.5
                                                                                                                                                                                                          Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                          Analysis ID:1590351
                                                                                                                                                                                                          Start date and time:2025-01-14 00:26:22 +01:00
                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                          Overall analysis duration:0h 3m 18s
                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                          Cookbook file name:browseurl.jbs
                                                                                                                                                                                                          Sample URL:https://ctrk.klclick2.com/l/01JHDZ0909KRHM82JGE0C594Y8_0
                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                          Number of analysed new started processes analysed:7
                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                          Classification:mal56.phis.win@19/98@52/22
                                                                                                                                                                                                          EGA Information:Failed
                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                                          • Number of executed functions: 0
                                                                                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 172.217.16.195, 172.217.16.206, 74.125.71.84, 216.58.206.78, 142.250.186.174, 104.17.94.1, 104.17.93.1, 104.18.41.12, 172.64.146.244, 2.16.168.106, 2.16.168.109, 2.16.168.125, 2.16.168.105, 199.232.210.172, 2.23.77.188, 142.250.185.238, 216.58.206.46, 142.250.185.142, 142.250.185.232, 172.217.16.202, 142.250.186.138, 142.250.184.202, 142.250.185.202, 142.250.186.170, 142.250.186.74, 142.250.186.106, 142.250.185.234, 142.250.184.234, 142.250.185.106, 216.58.206.42, 142.250.186.42, 172.217.18.10, 142.250.185.170, 172.217.23.106, 142.250.181.234, 142.250.184.200, 216.58.206.72, 95.100.110.87, 95.100.110.92, 23.38.98.172, 23.38.98.133, 216.58.212.174, 142.250.181.238, 142.250.184.206, 142.250.185.131, 142.250.74.206, 142.250.186.46, 199.232.214.172, 184.28.90.27, 52.149.20.212, 13.107.246.45
                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, a1874.dscg1.akamai.net, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, use-stls.adobe.com.edgesuite.net, e35058.api14.akamaiedge.net, www.googletagmanager.com, update.googleapis.com, analytics.tiktok.com.edgekey.net, cloudflare.klaviyodns.com.cdn.cloudflare.net, www.google-analytics.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, analytics.tiktok.com.bytewlb.akadns.net, ctldl.windowsupdate.com, manage.kmail-lists.com.cdn.cloudflare.net, fe3cr.delivery.mp.microsoft.com, p.typekit.net-stls-v3.edgesuite.net, edgedl.me.gvt1.com, e35058.api12.akamaiedge.net, clients.l.google.com, a1988.dscg1.akamai.net
                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                          • VT rate limit hit for: https://ctrk.klclick2.com/l/01JHDZ0909KRHM82JGE0C594Y8_0
                                                                                                                                                                                                          No simulations
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 22:27:18 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2677
                                                                                                                                                                                                          Entropy (8bit):3.9733031907497858
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:87yd1TdBb1HkidAKZdA19ehwiZUklqehay+3:88HY9y
                                                                                                                                                                                                          MD5:608138C89D27522E45ED6D2FCECEE60A
                                                                                                                                                                                                          SHA1:C5BB5F4D7170A992BB8551AF196589B4D09E14F3
                                                                                                                                                                                                          SHA-256:B60BA073576BB447DF9090938DCC961A3081BF08B6926B620EC274788F7ED5D8
                                                                                                                                                                                                          SHA-512:192ECFB3E2697E6DB9794C4B6DF14BDBF5425151C48D16293A08378046CBFA8ECEFB416C56A53D8141565D5A4B55C5C883840FA6E3F7EE1F0D045D15533CE954
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,.....x...f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I-Zh.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Zh.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Zh.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Zh............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Zj............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............>.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 22:27:18 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2679
                                                                                                                                                                                                          Entropy (8bit):3.986738505554061
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:8od1TdBb1HkidAKZdA1weh/iZUkAQkqehty+2:82Hy9Qgy
                                                                                                                                                                                                          MD5:F48D1AF5AE4CB2C01145ACEF1C2B3D43
                                                                                                                                                                                                          SHA1:357DEB95E5F5FEB40EF2286DA401A0679F64A03E
                                                                                                                                                                                                          SHA-256:6D05BA892776E032EC9397DA27DA29521E60E7D2752FB0D42A25A5288020612C
                                                                                                                                                                                                          SHA-512:39DFB21AD454691CCF5583612164ED1A73BDD952DCB6948D3E7CE418E6C84A2B534127E35F703F2019163A95AD7EA0F7798A981A8390FD902B730C2A80166208
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,.........f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I-Zh.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Zh.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Zh.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Zh............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Zj............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............>.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2693
                                                                                                                                                                                                          Entropy (8bit):4.00192463759492
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:8xSd1TdBsHkidAKZdA14tseh7sFiZUkmgqeh7sDy+BX:8xoHtnxy
                                                                                                                                                                                                          MD5:4A587D8A02D2CDDAEEFE0D0BF6A574C6
                                                                                                                                                                                                          SHA1:43AAA54D8ACC4106376A5FB4E12560876CB896E7
                                                                                                                                                                                                          SHA-256:8E25B7AFFF3016E8400F37841A267E4EF9440729DEC0A99B96748E2EF417D088
                                                                                                                                                                                                          SHA-512:0A8BF7ABDCC3FB46F9EC35712ED1F1EB450C1444C0F0F39558A95E1559A77FC3FF4041D133B224D8410ECE0A292D6DD6A19519AEB960428BD81E9F874C2DF2EA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I-Zh.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Zh.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Zh.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Zh............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............>.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 22:27:18 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2681
                                                                                                                                                                                                          Entropy (8bit):3.9834426258108198
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:8Ad1TdBb1HkidAKZdA1vehDiZUkwqehpy+R:8eHZ7y
                                                                                                                                                                                                          MD5:EED3603BD3C0B19923B29374BFB30E2B
                                                                                                                                                                                                          SHA1:F774E21F9BD42216622C3CD6CD1708C8C020621E
                                                                                                                                                                                                          SHA-256:337CE0B41E53C30BA6F3E77C036F19DBDC4D23C0220AAAC48791002D89909D97
                                                                                                                                                                                                          SHA-512:C2DCDA3C14E7E325E49B7306D5017DF21C37D6CE59DE66E6B0DB1D6B500847091CC3E27F8AAAF6C4EEF7A0C1E23C9AA88BD98508CB3F245042469ED6FDBA6811
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,.....e...f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I-Zh.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Zh.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Zh.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Zh............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Zj............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............>.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 22:27:18 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2681
                                                                                                                                                                                                          Entropy (8bit):3.977805086826968
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:8yd1TdBb1HkidAKZdA1hehBiZUk1W1qehHy+C:8IHp9ny
                                                                                                                                                                                                          MD5:58FDBD4EF5D3FDD6A46C46C3690D2BBA
                                                                                                                                                                                                          SHA1:BFAA755D749DEC3147FB7296673F3D84234B35B7
                                                                                                                                                                                                          SHA-256:3292965E421D523460118C24FB5662049DC63465C27BF6A89F99E23CFD5B5CF1
                                                                                                                                                                                                          SHA-512:85A793FE1BE8F14C8E743CFC1EBCE8D01210B38F06F8E421E4F2D2D56170972D8F748A1C0D3C803D2BEC38F8FECBE12DE655C2448EC9BC64B2A214EE4E595610
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,.....Q...f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I-Zh.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Zh.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Zh.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Zh............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Zj............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............>.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 22:27:18 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2683
                                                                                                                                                                                                          Entropy (8bit):3.9890882232255795
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:8Qud1TdBb1HkidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbxy+yT+:8VH1T/TbxWOvTbxy7T
                                                                                                                                                                                                          MD5:6FAFEA3C314FBAADBF6EF757DF738278
                                                                                                                                                                                                          SHA1:DF9E687CB2ED0FB2C41DF662AB7B2216C91D86D4
                                                                                                                                                                                                          SHA-256:90ACEFC77E22DE929E006AC121C4483C540DFCFE8914857A761DD4844F756394
                                                                                                                                                                                                          SHA-512:9209DC9336C54482D0A19F08B62AF35A87C494DF86175F74573E1843F88247D9E0A162603616714ECD5419A189A5D127DA4C1D0EC82501E64DF8E9E016A79FD0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,....tz...f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I-Zh.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Zh.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Zh.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Zh............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Zj............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............>.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 120 x 127, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):9253
                                                                                                                                                                                                          Entropy (8bit):7.96571725201625
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:gq3fOSiDNerpmJNu0P6pMxaARuUsT0CVGjitbZMPk2:p2mCbypMx5R5g0LiFh2
                                                                                                                                                                                                          MD5:5816CFE392FEE18918DB0FDDEC2B975D
                                                                                                                                                                                                          SHA1:61EEE47250BBCC437D9BC72A8652D73D90D4E5E4
                                                                                                                                                                                                          SHA-256:7967313DA42C31D87BF902C855725B6D3E7DD33FC9D45A8F040C2DD681955C87
                                                                                                                                                                                                          SHA-512:B07BAF3FF317974C7D71541A78E6938077EC7987BF9E2A1FDCE90B7BE6D071238C99C65EC0C6C9B189B8197CE5BB7758A36A49229F18AE50FA2D987A3485D909
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://d9hhrg4mnvzow.cloudfront.net/reckitt.ubpages.com/sbp-enriquecimento/1bbd6443-agrupar-1_103c03j000000000000028.png
                                                                                                                                                                                                          Preview:.PNG........IHDR...x............X....PLTELiq.........................................;.........D........=.............@....._..../...*....xxy....#............/23.j.uJ^^^....x....Y.<>>....j8....EEF...S.......z.........?.WY\.M#...y...5.....hE.).000.}|......tsu'''M..i..PPP...-&&....kQ.UAq........................M.................Q....&....................988.............G..............a(322FFEUTU.....c..@??..........Z!1.....W..NMM....g2.....w...llm....]]ZZ..m...&&&+...p<.........J..o...wE<..cccj.......e...}L.,,..U...Lz...6.|...g2...6%.......p3........;.|D............WD.<..:..W......C......vX&N-..MO..)........;..X>..3.wK;..eT.....dO'.....f.ulO75.ud.....^dFC..m...U..s..oR...{aS...U@..s....Z......y.<$..xC9._;.....d.w...I .g;....H......v..|......r3)..j....<...@RW....}Z...WtRNS.O.1..... .%A..K..b....k.t.....r.`.....B..R.........n........................ ~#....pHYs............... .IDATx...\SW...P+....Rk....BW......vf.;;....HB ..<.$&!..1...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):149829
                                                                                                                                                                                                          Entropy (8bit):5.600609063029094
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:Cnxj42ndhXdOU0tNo455wjdrm/bK+OTRMWMrvBDJTcitj+wf2EAeiPWMWNZVgdyo:Cnxj4y9OU03o4PwjhIBVT39ROyuvb
                                                                                                                                                                                                          MD5:DAF17286036BD518A93431BAE557255C
                                                                                                                                                                                                          SHA1:8391CECF7FF61062E9DBFD88CC825FEECEAE9D73
                                                                                                                                                                                                          SHA-256:2ADCF9FD70C1C834F4B13D732B66F4900CEC9A6BBDC587B85DBC68CDD9A34BE4
                                                                                                                                                                                                          SHA-512:0DB754DA88122CBCE3558CBF5A61062C3AEBAF03F8A8F7D23E96B384993C179668D8930FBE38553D3AC190AABA3063442F7A0469F3A18DB77DF8713F853BA97C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://analytics.tiktok.com/i18n/pixel/static/identify_45dd5971.js
                                                                                                                                                                                                          Preview:!function(){"use strict";function t(){t=function(){return e};var e={},d=Object.prototype,n=d.hasOwnProperty,r="function"==typeof Symbol?Symbol:{},o=r.iterator||"@@iterator",i=r.asyncIterator||"@@asyncIterator",a=r.toStringTag||"@@toStringTag";function $(t,e,d){return Object.defineProperty(t,e,{value:d,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{$({},"")}catch(t){$=function(t,e,d){return t[e]=d}}function u(t,e,d,n){var r=e&&e.prototype instanceof s?e:s,o=Object.create(r.prototype),i=new w(n||[]);return o._invoke=function(t,e,d){var n="suspendedStart";return function(r,o){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===r)throw o;return E()}for(d.method=r,d.arg=o;;){var i=d.delegate;if(i){var a=_(i,d);if(a){if(a===c)continue;return a}}if("next"===d.method)d.sent=d._sent=d.arg;else if("throw"===d.method){if("suspendedStart"===n)throw n="completed",d.arg;d.dispatchException(d.arg)}else"return"===d.method&&d.abrupt("return",d.arg);
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 24272, version 1.0
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):24272
                                                                                                                                                                                                          Entropy (8bit):7.992426275521145
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:384:nUZ8ykJCNwdHhtC8JGvkZiDxlEawud1OhUrzoqPyDxZDLVeLwJ2KzAl0hc:nUZ8yBGP9J9iDoQ1OhU4FD78LwJvzAyy
                                                                                                                                                                                                          MD5:33150F36436B3A686D25D599762D6974
                                                                                                                                                                                                          SHA1:084C5CDEDBFA82CE1DBA3AE94D35AD1D1EBBE586
                                                                                                                                                                                                          SHA-256:5461E0722BBE365DFA0DF4652C60A6CED5F83C840D03021C4ABD04AE9F9C6980
                                                                                                                                                                                                          SHA-512:C6737FAED435B47C0855E2FF47325EA45BE2BEFECD18C9AABC6F213AF620D49095425CF1DF21C91CC483F950D3DE87BC290EFB30DCD2D51C27FEE1AA0AF2A33E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://use.typekit.net/af/cafa63/00000000000000000001709a/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n4&v=3
                                                                                                                                                                                                          Preview:wOF2......^...........^_.........................F?DYNA.>?GDYN.u..J..b.`...."..s...........Z..6.$..0. ..v....B...u..l.....aD.V..HM.!..Z'.7U..O...._.....q...<......D.V`%V]P6V_(..`......../V./...v..?........l[.G.......oKI....} ..K4.8).U...%.;L*..8w.0.....=[.\.<.l.I..9Iz.f.;Cm1w..._......)..m`"...0...7P....~{....1..U2....es..z..1T.@..81.N..w......i..s_a.B.((<!...ED.U5.._z...=..V=.x.=i...U...K....0.>...e.m...+...t.......q..n....&..]mj....U8...(?..y..Xc..>.e.Tu....R*tJ....5.......l...p.L.E...&......8....`i.....$.Y...]+.YWFWWnuuUr..mji.kU...-.%04....P.x(..E.00....~.t,8$...6 .....4a3..wk...o.p!..I.P.wk_O.6..).....B'......1C....i5...9...I..5.e...?.4......4...0`.5......4..&.@.e.M.3.&..>.!..W(cAZ.1..]]^A.......+.!5.......B*Z~<.@B.......<."L..uxK.....;.X_..}.........B.....f..-3.d3.O.yMO..i.....\.....f&..5.I?..A'..W.73..%.3.9.ceuY.Gg.".......Ed5..+.-G...V.;V..x..Dlqe...fc3w[..]'E....s]{.M.w.&.=a..c...v...u.......jvw.\.......j......6...kia....i.....vs.t
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4358)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4392
                                                                                                                                                                                                          Entropy (8bit):5.139538540123986
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:NWbK025NHsxXB3yo3ypTqrol2jNs5Q2czAikPk7iReqi:C+NpeBs56cTk7iRex
                                                                                                                                                                                                          MD5:43B8254AD8AA53BB03B0C8DEF757E7DF
                                                                                                                                                                                                          SHA1:0EAE5A290FB75C8115989BF4160A0BD42C0C1326
                                                                                                                                                                                                          SHA-256:FC8FEA91DB906D839C0EFAE2A71FCA464A58154FF5CCEFF12F3444E11D2095A3
                                                                                                                                                                                                          SHA-512:2FB6F64B05FDB2CD9273D4AB7F015565E35687638CAD685F14342912CE5A590AA20F757DBCA921FBA2F1C4115109D28FD36EE137F3343633756D3447E4A8C5B9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://js.go2sdk.com/v2/tune.js
                                                                                                                                                                                                          Preview:!function(){let e=e=>e?(/^[?#]/.test(e)?e.slice(1):e).split("&").reduce((e,t)=>{let[n,o]=t.split("=");return e[n]=o?decodeURIComponent(o.replace(/\+/g," ")):"",e},{}):{},t=(e,t)=>e in t&&t[e],n=e=>parseInt(e)-0==parseInt(e);var o="undefined.383436";for(tdl.identify=a,tdl.convert=i,"string"==typeof window.tdl.domain&&(window.tdl.domain={default:window.tdl.domain});window.tdl.length&&tdl.domain;){let e=window.tdl.shift(),t=e[0],n=e.slice(1),o=e[2],r=e[3];switch(o||(o=()=>{}),r||(r=()=>{}),t){case"identify":a(...n).then(o).catch(r);break;case"convert":i(...n).then(o).catch(r)}}async function i(n={}){let o=[];var i={...n,...e(window.location.search)};for(let e in window.tdl.domain){let d=[],c=s(n,e),f=c!=="tdl_"+e,u=function(e,t){let n=[],o=decodeURIComponent(document.cookie).split(";");for(let i=0;i<o.length;i++){let r=o[i].split("=");(r[0].trim()==e||!1===t&&r[0].trim().includes(e))&&n.push(r[1].trim())}return n}(c,f);if(u.length>0&&(d=u),!f||0==d.length){let e=function(e,t){let n=[];if(
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 37828, version 1.0
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):37828
                                                                                                                                                                                                          Entropy (8bit):7.994199601770781
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:768:TLreREud92B1C5buEpioxWe6O1ESHFnLQkbknuF1dcjI5djeBX:Tu68248oxWe6O19H1zwnubdk
                                                                                                                                                                                                          MD5:50B140B1E97D859D6D0603414F4298EE
                                                                                                                                                                                                          SHA1:500E4872EE1BA9CF89F1BA626D64987B0F9AB5C9
                                                                                                                                                                                                          SHA-256:FDC9964050BFA24C27A3C76C6791B3674292A5F352CBC83D7A4DC49595BC3FB1
                                                                                                                                                                                                          SHA-512:55EF84E956A7943E3FC61A8A349E64E9F35B7DFC63402AB52B995F43A7CD4B1D2ACD300126DCDD610D0B106AF426848F998CCF154F712034422D242D6AD9130D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fonts.ub-assets.com/fonts/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2
                                                                                                                                                                                                          Preview:wOF2..............~....C..........................^...V..D?HVAR.'?MVARF.`?STAT.8'2..L+..|.../~.....$.u....0..x.6.$.... .....e..([.lq...{En.0..I..h...[....-y2..)..@(.*....T...K....$E.U.uA.b...AO..CU"O.W.]7..'............a.@...kF9.3.....xV..7.tg4#Ol.x}o.M...w...Q..))..-.i.R..&.P.......N..[F.C...x..9.|.;......d$..L.<......=.M.S..HlLHr.#+.S}..+..C....D..'^..~.}..TeT`%.......^..$....0....1 A.. ...bm..]T.E...n;._Qqm....RK.....=....\{.h.O&.D$.U......YS U..i...@.:W........p..pS....-.w.EQwp@.....},.G.@,....0IAV....P...~..0.....8..f...5..Os...5..P...n&wS+.P:.7.e.$t~.s_...z..3..Z.....}.A..2Uj...@{.:Ln.}.t.....i.>Kl.."RQ..h.;.........%...eY.E?...W..00(.z.ml.J.TPP...........G...6.=.Z%...\T....W..q...9D.m...)6..1..\.....v7......U..jr..-i.c.3iL..,\..!...b.d.A...d..C.....Ra:Q.!.M,.e.S*MC$$M.w..c.151=.m..o@.G$.X..P'..|.E."..Z.k......i"......S8..@.d.....2..t..........{..X.]SN..$....K....j5..e..,.%...T..)+.";@.v...9.R..]......,...W.iY...f..r...Q.FY.P.#...X...S
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (21743)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):344689
                                                                                                                                                                                                          Entropy (8bit):5.601804721697384
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:t9yILDraSEGdUskyzNMexc+E3OPoKtyxA:JLySVHNMe0eGA
                                                                                                                                                                                                          MD5:808BE6E3D5E820068C14AE00AA28D238
                                                                                                                                                                                                          SHA1:CB378D18F28EB101655DBDB9CDC076A5FD52126C
                                                                                                                                                                                                          SHA-256:491BCCC455A2C30693E24F3CC5FFBE3826D78E67C60423ABC8EAB73F8B0F3450
                                                                                                                                                                                                          SHA-512:E58F69B880A34E86DF75DA6169B85A2E472F4FF3940D6336C3E3A9DB3AA4D1D1ECB7BECDAFA5D8F2112CB3104FDAA909F74A685041F4EB8CB49AF70A81C63B93
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-WC257H8J
                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"23",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"param_3"},{"function":"__jsm","vtp_javascript":["template","(function(){var a=document.querySelector(\".form_elem_email\").value;return SHA256(a)})();"]},{"function":"__jsm","vtp_javascript":["template","(function(){var a=document.querySelector(\".form_elem_telefone\");a=a.value.replace(\/\\D\/g,\"\");var b=\/^\\d{11}$\/;return b.test(a)?SHA256(a):0})();"]},{"function":"__jsm","vtp_javascript":["template","(function(){var a=document.querySelector('input[na
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 600 x 491, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):72276
                                                                                                                                                                                                          Entropy (8bit):7.991618614112114
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:1536:TQyzwtVvwKAtdiTuO5C63zQ3q1JHk557K9oypu8oah0gGZ52:DzrKK4uO5C63zQ3UyYTg8oaHGZ52
                                                                                                                                                                                                          MD5:092CA76C7A307038F13896BBC0DCF528
                                                                                                                                                                                                          SHA1:18964731F6F48F9061C442F87757B2802BA58B0E
                                                                                                                                                                                                          SHA-256:8991BED26D95C4B5E7B8F4E69A1CEF94E9033441CB890C8E9398977169179499
                                                                                                                                                                                                          SHA-512:F7884B96F078AB6E2CC27EBAD6877553F052E636299A57C74BF7F3A33252FF685E3BC2222165E148051C79F1B1D05B70C7B629992292CE234195B3D60A6B966C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR...X...........t.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b0c370c0-1741-9945-896c-ae8ad11a2fce" xmpMM:DocumentID="xmp.did:8AC685848FA911EF98A1DA19FDDDD128" xmpMM:InstanceID="xmp.iid:8AC685838FA911EF98A1DA19FDDDD128" xmp:CreatorTool="Adobe Photoshop 22.3 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9d7568b8-682c-ee43-b8a1-cae7af7eb240" stRef:documentID="adobe:docid:photoshop:8d05c4e1-c9a4-a549-b832-b1a84bdf4709"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Gf.k...fIDATx..].`...~
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (44628)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):44693
                                                                                                                                                                                                          Entropy (8bit):5.391070864416709
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:7EAfXgIEtL+jgBD+AkeYa8ADC7qfDfETk:ICXgHtyjgRk1bADC7qb
                                                                                                                                                                                                          MD5:A29B73706E355AF9CECF33791DD81C03
                                                                                                                                                                                                          SHA1:79E86B0E0AE9731141EE3B380FE55530EFCB5988
                                                                                                                                                                                                          SHA-256:870E33C07DFAB900FFC54747F4D21E61F6557C9DDF22FFD892624AE522B824CD
                                                                                                                                                                                                          SHA-512:B6853281C138C784E371140E92561A2AE554753FEB74244A47A676999F978EEFA9B8B2EE8B105C17624C07DFE085DF3C86C58B335DE5AF6B87ABFAD873408C07
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://reckitt.ubpages.com/_ub/static/ts/786ffa188154a7a81202c5d108dc70f1e0214262.js
                                                                                                                                                                                                          Preview:/*! For license information please see tracker.js.LICENSE.txt */.!function(){var e={366:function(e){var n={utf8:{stringToBytes:function(e){return n.bin.stringToBytes(unescape(encodeURIComponent(e)))},bytesToString:function(e){return decodeURIComponent(escape(n.bin.bytesToString(e)))}},bin:{stringToBytes:function(e){for(var n=[],t=0;t<e.length;t++)n.push(255&e.charCodeAt(t));return n},bytesToString:function(e){for(var n=[],t=0;t<e.length;t++)n.push(String.fromCharCode(e[t]));return n.join("")}}};e.exports=n},843:function(e){var n,t;n="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/",t={rotl:function(e,n){return e<<n|e>>>32-n},rotr:function(e,n){return e<<32-n|e>>>n},endian:function(e){if(e.constructor==Number)return 16711935&t.rotl(e,8)|4278255360&t.rotl(e,24);for(var n=0;n<e.length;n++)e[n]=t.endian(e[n]);return e},randomBytes:function(e){for(var n=[];e>0;e--)n.push(Math.floor(256*Math.random()));return n},bytesToWords:function(e){for(var n=[],t=0,r=0;t<e.length;t++,r+
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3304
                                                                                                                                                                                                          Entropy (8bit):7.88470824437747
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:OllcHitlIxv9vk7C1+I4wWHLihk/xZSxja2N57:tIIHUCD4wa3Sc2P
                                                                                                                                                                                                          MD5:A2C18CF0197FEEB25F946043C574F556
                                                                                                                                                                                                          SHA1:AFC791FA12F8BD5317D4A0BCA63CFEB15C9E0D94
                                                                                                                                                                                                          SHA-256:F1DCAD91690BB4EC3AFDAAEC94A7F09894BFCE4CD02B65635CCBBAD35CDD2593
                                                                                                                                                                                                          SHA-512:0EB3CB09406B2D31AB21851CFDDEE6EBF94953192E3821DA5FF56C263368DB54EA154E0062E4FE330EA1D5502AD51716727FE3256DBEC0805F01AD5800658507
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://d3k81ch9hvuctc.cloudfront.net/company/RqiafJ/images/408a352b-06d7-4f97-a302-9dcc429b8273.png
                                                                                                                                                                                                          Preview:.PNG........IHDR.............r......gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 19344, version 1.0
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):19344
                                                                                                                                                                                                          Entropy (8bit):7.9853373430809595
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:2N2IXnlflDbTT5zwHx+6EBunLJTVysGSiUYrXfrUI+e7E+O/zHbjGHX:2NPxbTp6vEmVtClTfgXe7l8DXGHX
                                                                                                                                                                                                          MD5:CBC74D600D15C2AEFA931F1EF1EB7F78
                                                                                                                                                                                                          SHA1:8A2E1ED6E745683BFD1BE43ECB57F7A36960C719
                                                                                                                                                                                                          SHA-256:504A54AD4650E99F462BF1E945368AE6321B5F5C76F019C6FA283FB9EFF548AC
                                                                                                                                                                                                          SHA-512:A14D1B1868064785D8422E1D51243C9CBFB1DF8A00BBDE9E4D7D0DE6AEF6F51AC63C11A3663A3B5D24B5E16ECB82510AAE5F43E8C9D7130FF0C3DC133A5301A8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fonts.ub-assets.com/fonts/s/montserrat/v29/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq5Z9WXh0pg.woff2
                                                                                                                                                                                                          Preview:wOF2......K...........K$..........................4......$.`?STAT@..L...........L.B.....6.$.... ..d..3....r...t._..'..;mu.S0n...C(.G"L......).....g.....D$.Yi..e}....j.{....\y.|.....a....q.,.oI..H9.L...B.I.^....1..Z..x..c..w.....>....a. ..Gf.2.@1.*.n.H.H9.....p..Q.'_..w......E.;=..w...sz......!.....:TRsD..W..S.U.mT...............e.MD.-U`Z_..5X........<.c.....!.&"..Bq.dB.m%m./.?<?...*h...B.DLn\.I.QH..NMY...N.?.[7Z.h;..~'.....]..a..........d...J.jY.....v....o.K...J.S...Hq.9!...+./.......O.....#...?.3...j..*2(.d..\zz..]...[..............rjr..PA...8...:QX...}..q...N.{\SCOO....g.-.xp.SO.-.2......rh..083......._{..._..iKwM........\....u@:......t.SP.C.....n.w..yh........../.. I..?...~Tf...fKj...O=...X..a..:....Q5j..Q..M.P...._..Wc...I..I.9....R.e..do..:....R!...[..k...Q..'.tM.K...#...Q..K+.S......48....L......s..LHG....s.[.*..{..,]?k....8...&..e.e}..a.e..r.........N...[.[.[.....z...n.J.7.......3..~K.Z.Ho.....$IV...[..M..-gjq...m.:...C...g...2.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 69 x 97, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):6664
                                                                                                                                                                                                          Entropy (8bit):7.938023564601626
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:NllcHitlIxv9vk7C1+I4wWHLihk/xZSpkcqUhfmeoyXiHrxgRRUvgaMwiXVah:GIIHUCD4wa3SqcTpaqyVgD6Mw7h
                                                                                                                                                                                                          MD5:4C6926FBA4F43B75DAFF9893ED78DBDA
                                                                                                                                                                                                          SHA1:BF7C6976DD7E246ACCD20D97F4F2105520B93A69
                                                                                                                                                                                                          SHA-256:F88F4A61C4598246F79C914C8C5DEA72444F3D7A0DB0D32ED92109855C3968E7
                                                                                                                                                                                                          SHA-512:166CDED10BAC3B4005D635A09941EB160D37010215BD38A5E9193BC54407F4FFC65DE187BD7D918381E9A475CEACB6142C0FBCE13AB5233306C1396BD183AB49
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR...E...a.......l.....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 100 x 105, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):6783
                                                                                                                                                                                                          Entropy (8bit):7.920088723433598
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:9GaqS4fAMhhA9i59+mwu/+Z/1mNOyu6aXdUAmH:Yal4fKemZNyOyCqAmH
                                                                                                                                                                                                          MD5:2850A397C28FC49BD741D83D7A9189A7
                                                                                                                                                                                                          SHA1:92BA63ABBF8B804D309CADE5E935B3D2A184A23E
                                                                                                                                                                                                          SHA-256:6AFC35FA8DAAB6C683108EF2B32F00E166612770DF754C88CEDBEAEB0888798C
                                                                                                                                                                                                          SHA-512:567309E9E0C28A064014AC177C2EC8D72D2308E8693A513CE7E2B9FC5E4DF4CC8E10D484CBA1705ED617A97289A8914FDF273AA807D49E67FBD80E0B256D5596
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR...d...i.......v.....PLTELiq......................................................................k.^7......z2..\B4..F..82/....\0...1..P.. MX./._..*kz.7.=...?!.;..c.>.mA-:...}`.k.......m.3:..h.q.. $.X..=...(.[5.-2.O...c...]@*Zfk}p.C+2......C......f.T.....I...q..\.^.0.....5..l/..z........P..,.B.....?.......{....A....J.......1.ghj...........&......2..v..6.......%&........=...:...&.....!..-.7.......(......{4-..:..../.d8.R$mqt.|%K..]......&.......+...|..l..$....<..........uz}.....&....."k...`.....l...c..........o.KT[...U^d....f#.yv.lD...>HO.wTB....J$2;.V"T.._\\..QK.....qP...&0k..VK.......z......?..v`...v...5.f....D7BJ..}..K4T..........i..O!,8B......dH...h`.t$.^Fa...v>...k.E5...i!...}....<.'.?"iB4.Y2S....gz....x.'.....#.$m.......~......X.@.L..0......tRNS..!.......%.(D2-9>OZ{h........H..b......\..~.....x.d............................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 125 x 93, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):21056
                                                                                                                                                                                                          Entropy (8bit):7.9771033221722245
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:l0wDdqD50JDrGVGn/UDNLp3gVpU5+RSxDfkmXaoHlU0qQLxekbfxt40i4Gw1m80P:lo50JDrGVoUZLp3gPdSzTHhqQLxe4Ztu
                                                                                                                                                                                                          MD5:23D719741C55C05D4A9C8C8F8F327A73
                                                                                                                                                                                                          SHA1:DDE6D2A9BEAC06CB447BA3E06470909B608B2CEE
                                                                                                                                                                                                          SHA-256:B59DAC5EE0856FB7A85C265EF689EBDED5A481C93BBE50990C57B4E9FEDD7A0A
                                                                                                                                                                                                          SHA-512:D4D0768BE98247A9465DD9FA8C185444A28699AFD4244E84D6A6A58A7AB0FA833C9BBA4A970D95C0C73B7A7D111F79DB01694152C206A1888965F5B47B7D3A1D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://d3k81ch9hvuctc.cloudfront.net/company/RqiafJ/images/a2d3d9fa-6b0e-4b7e-ae1f-b9d420014440.png
                                                                                                                                                                                                          Preview:.PNG........IHDR...}...]......,i.....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 44 x 129, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4732
                                                                                                                                                                                                          Entropy (8bit):7.915844153222374
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:SZdbkFnGYSVXvSpvwKGW+oYFy1nyWQ2GSMfWoQyS5WSHISJfrK3HmBfwZhHXgRBY:SdbkFG/VXvSp4KGWDgqykGrSHpJfrQHL
                                                                                                                                                                                                          MD5:B6F69ECB2E5353FDB4DA4F84F8E53638
                                                                                                                                                                                                          SHA1:F5017F6F4A9A7AAD3B4C3297E5D8764E0B187835
                                                                                                                                                                                                          SHA-256:76F907833B544B588678C634EB834DA316236811610B8634AEEAA79331725CCB
                                                                                                                                                                                                          SHA-512:C14763608AFD770659E43646F430BDF41AB43238CA8BD8C03B91721B72153FC3F35516B8C851615DFFC89F5C519AB19C7BA50B111EA04FA6046F7F762B167D72
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://d9hhrg4mnvzow.cloudfront.net/reckitt.ubpages.com/sbp-enriquecimento/b30082ce-agrupar-2_101803l000000000000028.png
                                                                                                                                                                                                          Preview:.PNG........IHDR...,................PLTE...................2.......Liq.J........*..I..5..Q..X.....l..`........f.....d....v...l".^..u .c.K....}T.'..\....3..3..i7.[0....wBK...L..C..q%.3....._3..r.......H.`..$_l....b$jZ:._(...L..vS..M...Y..n.;K|...<:.!.i.Y3.vI2q.Mnr....Z....1..m..N..q..S..i..e..^..p..u..X..X...G.^..}.....j..w.....d.....m............Q.m......2.m'.1;.u;.`"....R.....F.....f#..?.z#....s......}....H........."....:C...........y.....*.....7.....&@I....P..........'0.}J........>..^. )...._.........}v|~....n...@....W&...i2.......P..a..t....v*..]IX_....gYfk......^...l;JQ.........[WV.;..........isy.8..'0..-.|2lji.nAyF/.......u...........N.o;..F......x.........Q..%-6<..6.D.oF..n'.x..,g%..........(..F./.^H.w..J/...x..."...p[.....]..K...c.....]%...G.....`........9|....,..3...QtRNS...........1 .....a...".'.T..........ysb....H.........A.............................pHYs.................IDATx.u..\Sg..p..L.6. ZE.....Q...Y..K..!......Y.............../..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 69 x 97, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):6664
                                                                                                                                                                                                          Entropy (8bit):7.938023564601626
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:NllcHitlIxv9vk7C1+I4wWHLihk/xZSpkcqUhfmeoyXiHrxgRRUvgaMwiXVah:GIIHUCD4wa3SqcTpaqyVgD6Mw7h
                                                                                                                                                                                                          MD5:4C6926FBA4F43B75DAFF9893ED78DBDA
                                                                                                                                                                                                          SHA1:BF7C6976DD7E246ACCD20D97F4F2105520B93A69
                                                                                                                                                                                                          SHA-256:F88F4A61C4598246F79C914C8C5DEA72444F3D7A0DB0D32ED92109855C3968E7
                                                                                                                                                                                                          SHA-512:166CDED10BAC3B4005D635A09941EB160D37010215BD38A5E9193BC54407F4FFC65DE187BD7D918381E9A475CEACB6142C0FBCE13AB5233306C1396BD183AB49
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://d3k81ch9hvuctc.cloudfront.net/company/RqiafJ/images/f7bccbcd-a297-4851-b076-621bb5a41e85.png
                                                                                                                                                                                                          Preview:.PNG........IHDR...E...a.......l.....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 24180, version 1.0
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):24180
                                                                                                                                                                                                          Entropy (8bit):7.99090362852463
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:384:QpSC+uCTjhCKipeM0guDMth/DeUyQZjgdSdeVwSDd50SI4T/RUKhAssKJ:Y+fTjUKU0yh/M6ExwS3WMpq3u
                                                                                                                                                                                                          MD5:A077D487ED95691F5343F69EAC4417DB
                                                                                                                                                                                                          SHA1:A606A40B605563AFB9B7AB1452258AE9F9C49D09
                                                                                                                                                                                                          SHA-256:9BACAD71CA24F6147C4B72A6C0F351B07BA93B70F992082B812681FB3B46D9B6
                                                                                                                                                                                                          SHA-512:293247AEB297CB147799FA0695F5BB3BFAB11E5E6704A35965F7A3C69AA9799B586234714912F851DB08DECA40B64E591D336C971F465F1D02BCFB42BD798C69
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://use.typekit.net/af/1b1b1e/00000000000000000001709e/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n7&v=3
                                                                                                                                                                                                          Preview:wOF2......^t..........^..........................F?DYNA.>?GDYN.u..d..b.`....&..s.....x..;..Z..6.$..0. ..[....V...u..l.....aD.V..HM.!..Z'.7U..O...._.....q...<......s_..z.......QX.P..`...#.....~..c...T......!..[.3.[-.p............+s...MN4..:..j..K.`......Q.)ZJ^..Wg.g..s.L[.c.eJ...L<...9...+..l0.....s..........U......5..c........`.....u..y.}.W.~.7.Z..}...4g..'..D&&.qf...(.x.j&,...g&\Hv{jYq..S.K.6...~^.IJK.......v.X..D.lye%...p8!..../M..^........;.......2.4..........tI[$....Z)...V...A!.,....p.4.,.7...i.=.....K.+./h...A...].x.........V....Z...+...0..{..<4............^......w.?a."9.o.M.TU=.vjj...... 9.T.;w.wFrN(...Z..Y.6.f....ci.l..{j......I..5....r../Q....v......R.<.%yUX...&{...W......G.........cT."-.]..,-.4.v....+.!).......L.:...$...k[J...C!..Z..:...._......kk...v.&~.}..l.....i..lF.a...T:............ZA..P..QH?..Y. ..ctLOGv..tlV.X^Y.s..,..Edy.%.Y.F..nKQ.rh...e...#.."..<..n3......7.1..#f;.\.o......^_.DsO....;7V9PT........y<..z..~n&P......g`....J_h.....]...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 1920 x 1025, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1183443
                                                                                                                                                                                                          Entropy (8bit):7.9961102586973904
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:24576:y5v5V9Bsi4NxEErjcabXphKVKw0Wa9f8qO7YhhckfLgLJ5dVE:sGrNxjrj9DK4kbEnfLU/E
                                                                                                                                                                                                          MD5:91F070EE0AA3EA9A2C7C45AA64CE61C8
                                                                                                                                                                                                          SHA1:4467D9E85E3362AED39513A9EE78B4BBABADAD75
                                                                                                                                                                                                          SHA-256:2BA2895431CE0F9F2BF3DFC6544B4530819F9CBBEB3A5BBF145490EFB1730A8B
                                                                                                                                                                                                          SHA-512:02EA348FBA845AC336D10028C5EE9B2B35A17E9DFF749C167BDB9032367736519887FFEE5A83E8656AB8E32E7BF330968208330EB8AAB8E932988C43564B3680
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR.............D..q....orNT..w.....IDATx...i..8...........Mt.v.`. j...nU.Iw....'.h.......?........t....%.o...n....L.....u...-^....5.O.*!c2.].....y!.^..W/..........".ZA@....S.K.C..a>.....}i*P/..O...)...Z.] Rw.\:...%.A.[d.Xk5p..%).S...=.*Jd!.6..u.........N..d0&..7...."....."....S#...;..K_ ....uM.mE..s.M.WV ^.(c*.q...P......F..qJ./..$../g.n.U..SQ\8.(* .P.(U.....J>.....8..c...(.....r..k...*%.jk..~..:$.y_C...J.-....ai.M:h.f....:.P.......i}..P.......f..O....f.5..F..4.a........ch..5...h....FXkl....5....5......$...G6..jq.ML`.!...$...2+.F\JN."._....:.#r..[.*.Q.r.0.D.P........#.<f...X...C.QU...q|......../.:.....C..DD."...q..5..:f8..c)d....Eq=..;....4.5R!.$..P....%.\..4...g...B.`.9...... ..!I.@ARDI.f..%...BR.4..!....JF.1...@...T4.v97._r.....#DB. .H......4..&.Z...MJ.V....qFT.-..Q.!.."*..0."GN+B.b.J.....1>..C...$..E.\...E..DA#4..U.Q4U.Y.h2...=J......U.B.j0.""z....e...x...Qu.:...@DTD...8..+!*.."0.a#..Z...O..c...7!...^....]U.......$10..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5960)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):337350
                                                                                                                                                                                                          Entropy (8bit):5.581675882343655
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:q4Em9yIJDtxaWyGpUs6hNsx2wE3OPoK/UIW72jAYqmjn:zEYJZ4WfANsAelW7vm7
                                                                                                                                                                                                          MD5:B38930CAD18E39C217103C6610B2636A
                                                                                                                                                                                                          SHA1:510B57AB5C4988B9BF692BC0C49C5F87EDE77556
                                                                                                                                                                                                          SHA-256:D204C663C2368B2E4B8AD31868D9E0DE968966B07D88594B6AD19ED155B81C73
                                                                                                                                                                                                          SHA-512:59AB61E783C7DF276A9146C22D2924BD1B9CA2F364B195459F4F6E3D7A39749C3F9B433D60EF9968361ED597DE7FC2911AE91E5F73458686D0CB1865FEC5A6D2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-LEPVHDRMZ3&l=dataLayer&cx=c&gtm=45He5190h1v9175033361za200
                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (21743)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):344689
                                                                                                                                                                                                          Entropy (8bit):5.601768771462373
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:t9yILDraSDGdUskyzNMexc+E3OPoKtyxA:JLySoHNMe0eGA
                                                                                                                                                                                                          MD5:E71FB38794A942D2C6E879C0E3E8B773
                                                                                                                                                                                                          SHA1:8ECCC35C4FD9D23114365FD6A672C636FAF325F2
                                                                                                                                                                                                          SHA-256:1A81B7DF763547596873F5C62B8E09A996E6A5E1D5B6C8205B7C1D84CF38BB46
                                                                                                                                                                                                          SHA-512:9810758DEAA3A78444849364C790A8C3C66233289CC1849CAAC01AB9E6E3705D4305636181D4E2312DF2FF4BFC33FC153D94887822393662F6E4B07E00B49A1D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"23",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"param_3"},{"function":"__jsm","vtp_javascript":["template","(function(){var a=document.querySelector(\".form_elem_email\").value;return SHA256(a)})();"]},{"function":"__jsm","vtp_javascript":["template","(function(){var a=document.querySelector(\".form_elem_telefone\");a=a.value.replace(\/\\D\/g,\"\");var b=\/^\\d{11}$\/;return b.test(a)?SHA256(a):0})();"]},{"function":"__jsm","vtp_javascript":["template","(function(){var a=document.querySelector('input[na
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3304
                                                                                                                                                                                                          Entropy (8bit):7.88470824437747
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:OllcHitlIxv9vk7C1+I4wWHLihk/xZSxja2N57:tIIHUCD4wa3Sc2P
                                                                                                                                                                                                          MD5:A2C18CF0197FEEB25F946043C574F556
                                                                                                                                                                                                          SHA1:AFC791FA12F8BD5317D4A0BCA63CFEB15C9E0D94
                                                                                                                                                                                                          SHA-256:F1DCAD91690BB4EC3AFDAAEC94A7F09894BFCE4CD02B65635CCBBAD35CDD2593
                                                                                                                                                                                                          SHA-512:0EB3CB09406B2D31AB21851CFDDEE6EBF94953192E3821DA5FF56C263368DB54EA154E0062E4FE330EA1D5502AD51716727FE3256DBEC0805F01AD5800658507
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR.............r......gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):80006
                                                                                                                                                                                                          Entropy (8bit):5.339263289912162
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:RJeUwT76HXhpwPCHM9ZVK01QqSYTZ02LKVsdmpyKcicIU:RIT7OXVs9ZVKBvYj8wKcHIU
                                                                                                                                                                                                          MD5:3C00941CEA49C7CEF1A71525AC709956
                                                                                                                                                                                                          SHA1:BB1EEBDA2E5999D250B3B84FCEF611F68A0D0053
                                                                                                                                                                                                          SHA-256:B5ACF12A5480BAE7F95EB9EA0B3A3F2DC1B508D00CE6C48A5C1B9E210CEA8EB3
                                                                                                                                                                                                          SHA-512:FA1D744D71E86D23EC9B4ED7C5EF2061692BFE552BC3F3AACA4CC12AED5BE8DEA631004689C94336CD494B7BB850CB454FB64D716DE25CCE4445B17AEAC8A3C4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3438
                                                                                                                                                                                                          Entropy (8bit):7.892278539301805
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:OllcHitlIxv9vk7C1+I4wWHLihk/xZS880AsvlWr:tIIHUCD4wa3S880A8Yr
                                                                                                                                                                                                          MD5:482B205D9FDA0F131B4488AD0B7C8666
                                                                                                                                                                                                          SHA1:0EC812FC46933D94F0DDC8608AE5C8B9257A762A
                                                                                                                                                                                                          SHA-256:9F45DF4BB9C35EE5F9F29322CC1D80D4796F7F16D41769BB3A5CE0541DA10F41
                                                                                                                                                                                                          SHA-512:A80BDCB099E75F4F825F7C8E1CC72F0B60A19B4AD9D8476A83F4A97A4788DCD7E52B733CE8BE97B969C425827F839996333F8B3CFABB19589D4406BA2B4D37AE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://d3k81ch9hvuctc.cloudfront.net/company/RqiafJ/images/cfd2420c-7654-442f-badc-dfa0ef44bd6c.png
                                                                                                                                                                                                          Preview:.PNG........IHDR.............r......gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (516)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):12131
                                                                                                                                                                                                          Entropy (8bit):5.165426067871228
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:pStqVXQMoHMzrMCvMZmMocMzIMZTUCCMCkMoyMZzMC4XhEMzeMCXMzOMZeMr3Ts:xHU9pkVVUCfuqSXnF39r3Ts
                                                                                                                                                                                                          MD5:E9BCE0C165DF90DF27606EBC1A879E3B
                                                                                                                                                                                                          SHA1:A55EFD03E7B694991997F02F3CF4CA1990375E19
                                                                                                                                                                                                          SHA-256:3FAC97D0717E5FB02B3782B375D384351497C557960935898BAC13625FF65C0A
                                                                                                                                                                                                          SHA-512:1ADCE81B690252A4D12AFE1C9F7097807163FA6620F28924B771A76B9B123F08E90DC2E6D237A8ADF95FE902841A71948B844129D9490CB9A299D7400BB24D30
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://use.typekit.net/srl3sbd.css
                                                                                                                                                                                                          Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * myriad-pro:. * - http://typekit.com/eulas/00000000000000000001709e. * - http://typekit.com/eulas/00000000000000000001709f. * - http://typekit.com/eulas/00000000000000000001709b. * - http://typekit.com/eulas/00000000000000000001709a. * myriad-pro-condensed:. * - http://typekit.com/eulas/0000000000000000000170a8. * - http://typekit.com/eulas/0000000000000000000170a4. * - http://typekit.com/eulas/0000000000000000000170a9. * - http://typekit.com/eulas/0000000000000000000170a5. * myriad-pro-semi-condensed:. * - http://typekit.com/eulas/0000000000000000000170b3. * - http://typekit.com/eulas/0000000000000000000170ae. * - http://typekit.com/eulas/0000000000000000000170b0. * - http://typekit.com/eulas/000000000000000000017
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:gzip compressed data, was "main.bundle.js", last modified: Fri Jan 10 17:18:55 2025, from Unix, original size modulo 2^32 141304
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):41618
                                                                                                                                                                                                          Entropy (8bit):7.994139456598429
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:768:ndNzUh9MZ4rjJcOi6lchaAcDaVpKUxrwCv2x64dqC1KSKA0m7e:ndNoE4uML8M+2SC1LKpm7e
                                                                                                                                                                                                          MD5:36704521FCFDF41466ECA8F736882402
                                                                                                                                                                                                          SHA1:10C45EFA9D30E4495993BEAAB85F1A783952A58A
                                                                                                                                                                                                          SHA-256:3207D051880489A14636FC7E50D9B4C79391321D6E1D3D46B371A99071376AE3
                                                                                                                                                                                                          SHA-512:B9E1E0B1F3ED0B1D2E7D116B7EBCEE143805BE65937E799104EBB0614D5EB89A90AB1CB2D7639D3CC8E07138DCC90AD4B666BF582425C2564C8AA37D3A9BE332
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.....V.g..main.bundle.js..[.s.F..+".N..#.R.{.h..q..\./r.UG1*.....1.``Y+r..}=......rU{uW...y.....Ao.T3-d.W..B...a;.'2.X....b5..&.9=.."..z..._K...a.e...YQ..N]9.,<../e..0.$.t+.U^1..r..y.R.....T.c......t:..Q..J..........W......:......x.C.T..<...~.....~5.....jy...n.......x..]e..7%...{.sts.k..w..,.:...........2....<.[..A..T.I3U..5..S.K.L..mk.;.f....US.....A".!.b.J....>..*4V}i..._..u..*6.v"@E...x.uw..1.SQ..]L%....xT.l....s..jGm.vT.:.......,*"H..4....c.ZI-i.._.U.YV.......Ip../..6...y......]...~Tp.V...".j...T..b~2.!(F...dy.....Ya...P...V.U.E...t53-Ug..4\._.S..tj..M`.>.:K.^...._l.X.)............[g.1.....4.".k...j..3..E).B..^3...[.&.Y..y..;..5.un..;. ....T....W.e5s.*~g....YQ.x.k.d1..oR..82.".SQ.........^ .%..fO.c.......u.=Z....]..V..-y....._.J/8.....[...&a...P..:.....".L.u..X=..t..QxD}f..Uu)f..tB..qT.[....G......]<..9..j.k3]W..;......._.|A.~....F....A..=..[7{.......q4m..R@.i.<...J...X.y5...%,3...{.6N.....x[.0..j}..V.?.P....I.'[E0..-D.n.R*.K#..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):149829
                                                                                                                                                                                                          Entropy (8bit):5.600609063029094
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:Cnxj42ndhXdOU0tNo455wjdrm/bK+OTRMWMrvBDJTcitj+wf2EAeiPWMWNZVgdyo:Cnxj4y9OU03o4PwjhIBVT39ROyuvb
                                                                                                                                                                                                          MD5:DAF17286036BD518A93431BAE557255C
                                                                                                                                                                                                          SHA1:8391CECF7FF61062E9DBFD88CC825FEECEAE9D73
                                                                                                                                                                                                          SHA-256:2ADCF9FD70C1C834F4B13D732B66F4900CEC9A6BBDC587B85DBC68CDD9A34BE4
                                                                                                                                                                                                          SHA-512:0DB754DA88122CBCE3558CBF5A61062C3AEBAF03F8A8F7D23E96B384993C179668D8930FBE38553D3AC190AABA3063442F7A0469F3A18DB77DF8713F853BA97C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:!function(){"use strict";function t(){t=function(){return e};var e={},d=Object.prototype,n=d.hasOwnProperty,r="function"==typeof Symbol?Symbol:{},o=r.iterator||"@@iterator",i=r.asyncIterator||"@@asyncIterator",a=r.toStringTag||"@@toStringTag";function $(t,e,d){return Object.defineProperty(t,e,{value:d,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{$({},"")}catch(t){$=function(t,e,d){return t[e]=d}}function u(t,e,d,n){var r=e&&e.prototype instanceof s?e:s,o=Object.create(r.prototype),i=new w(n||[]);return o._invoke=function(t,e,d){var n="suspendedStart";return function(r,o){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===r)throw o;return E()}for(d.method=r,d.arg=o;;){var i=d.delegate;if(i){var a=_(i,d);if(a){if(a===c)continue;return a}}if("next"===d.method)d.sent=d._sent=d.arg;else if("throw"===d.method){if("suspendedStart"===n)throw n="completed",d.arg;d.dispatchException(d.arg)}else"return"===d.method&&d.abrupt("return",d.arg);
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 120 x 127, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):9253
                                                                                                                                                                                                          Entropy (8bit):7.96571725201625
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:gq3fOSiDNerpmJNu0P6pMxaARuUsT0CVGjitbZMPk2:p2mCbypMx5R5g0LiFh2
                                                                                                                                                                                                          MD5:5816CFE392FEE18918DB0FDDEC2B975D
                                                                                                                                                                                                          SHA1:61EEE47250BBCC437D9BC72A8652D73D90D4E5E4
                                                                                                                                                                                                          SHA-256:7967313DA42C31D87BF902C855725B6D3E7DD33FC9D45A8F040C2DD681955C87
                                                                                                                                                                                                          SHA-512:B07BAF3FF317974C7D71541A78E6938077EC7987BF9E2A1FDCE90B7BE6D071238C99C65EC0C6C9B189B8197CE5BB7758A36A49229F18AE50FA2D987A3485D909
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR...x............X....PLTELiq.........................................;.........D........=.............@....._..../...*....xxy....#............/23.j.uJ^^^....x....Y.<>>....j8....EEF...S.......z.........?.WY\.M#...y...5.....hE.).000.}|......tsu'''M..i..PPP...-&&....kQ.UAq........................M.................Q....&....................988.............G..............a(322FFEUTU.....c..@??..........Z!1.....W..NMM....g2.....w...llm....]]ZZ..m...&&&+...p<.........J..o...wE<..cccj.......e...}L.,,..U...Lz...6.|...g2...6%.......p3........;.|D............WD.<..:..W......C......vX&N-..MO..)........;..X>..3.wK;..eT.....dO'.....f.ulO75.ud.....^dFC..m...U..s..oR...{aS...U@..s....Z......y.<$..xC9._;.....d.w...I .g;....H......v..|......r3)..j....<...@RW....}Z...WtRNS.O.1..... .%A..K..b....k.t.....r.`.....B..R.........n........................ ~#....pHYs............... .IDATx...\SW...P+....Rk....BW......vf.;;....HB ..<.$&!..1...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):47
                                                                                                                                                                                                          Entropy (8bit):4.011411723741875
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:GAJzRx3G/MRUezQF7hXWL:5zRx3G0Cezo8
                                                                                                                                                                                                          MD5:F9AE9006943E3A67B95CA4C6C733B6D4
                                                                                                                                                                                                          SHA1:9F9E7A7E2602D29E4DF8C38DF6277AB37FB1B079
                                                                                                                                                                                                          SHA-256:CD8B79123A843EEE64985A23257E2FAB80EF2C4C08427B688EA979671FC1C457
                                                                                                                                                                                                          SHA-512:7BCF52C862AAB427DAB5EDE35605A6A8B935CAC3982E6120ECE1FC7D9F81F95C05DDBB49CFB44E9E97C18C810459BE90B0B074F05D427C6592C125D5430F623D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://reckitt.ubpages.com/assets/00efa4c0-1bcd-4e35-8cc7-7d7867c3b316/repelente-eletrico-liquido.original.png?1725628528
                                                                                                                                                                                                          Preview:The requested URL was not found on this server.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (44628)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):44693
                                                                                                                                                                                                          Entropy (8bit):5.391070864416709
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:7EAfXgIEtL+jgBD+AkeYa8ADC7qfDfETk:ICXgHtyjgRk1bADC7qb
                                                                                                                                                                                                          MD5:A29B73706E355AF9CECF33791DD81C03
                                                                                                                                                                                                          SHA1:79E86B0E0AE9731141EE3B380FE55530EFCB5988
                                                                                                                                                                                                          SHA-256:870E33C07DFAB900FFC54747F4D21E61F6557C9DDF22FFD892624AE522B824CD
                                                                                                                                                                                                          SHA-512:B6853281C138C784E371140E92561A2AE554753FEB74244A47A676999F978EEFA9B8B2EE8B105C17624C07DFE085DF3C86C58B335DE5AF6B87ABFAD873408C07
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:/*! For license information please see tracker.js.LICENSE.txt */.!function(){var e={366:function(e){var n={utf8:{stringToBytes:function(e){return n.bin.stringToBytes(unescape(encodeURIComponent(e)))},bytesToString:function(e){return decodeURIComponent(escape(n.bin.bytesToString(e)))}},bin:{stringToBytes:function(e){for(var n=[],t=0;t<e.length;t++)n.push(255&e.charCodeAt(t));return n},bytesToString:function(e){for(var n=[],t=0;t<e.length;t++)n.push(String.fromCharCode(e[t]));return n.join("")}}};e.exports=n},843:function(e){var n,t;n="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/",t={rotl:function(e,n){return e<<n|e>>>32-n},rotr:function(e,n){return e<<32-n|e>>>n},endian:function(e){if(e.constructor==Number)return 16711935&t.rotl(e,8)|4278255360&t.rotl(e,24);for(var n=0;n<e.length;n++)e[n]=t.endian(e[n]);return e},randomBytes:function(e){for(var n=[];e>0;e--)n.push(Math.floor(256*Math.random()));return n},bytesToWords:function(e){for(var n=[],t=0,r=0;t<e.length;t++,r+
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):548
                                                                                                                                                                                                          Entropy (8bit):4.688532577858027
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
                                                                                                                                                                                                          MD5:370E16C3B7DBA286CFF055F93B9A94D8
                                                                                                                                                                                                          SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                                                                                                                                                                                                          SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                                                                                                                                                                                                          SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://manage.kmail-lists.com/favicon.ico
                                                                                                                                                                                                          Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):96
                                                                                                                                                                                                          Entropy (8bit):4.896481120870958
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:iumsAhNC1sQigmH10YEkCrHz5UgIcKpSp/Cb:Nms2YsQij0fH4hpeCb
                                                                                                                                                                                                          MD5:12812FBF22BFFAFE8D3F0E782D3E82B2
                                                                                                                                                                                                          SHA1:229E2788771172C29E0836D3345375031E18720E
                                                                                                                                                                                                          SHA-256:DBE516E6074E1D65AE85B3AA5CA5D11A3600C8FD97D299491FFD25F5FEF0D394
                                                                                                                                                                                                          SHA-512:36125AF954689A9CDFC140F39028036EA1D51D421D87784DB9FCAE5160B58CF5ECBDD44B71E76B5EC5339E31E84D89A8F4C4F1A062617CC35EFBD32D39F8F9C1
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISMwlMsafmdDG_1BIFDXOpIh4SBQ2DqFs9EgUNoYt4jRIFDSSpmjQSBQ3AaiyJEgUNVDORwg==?alt=proto
                                                                                                                                                                                                          Preview:CkYKCw1zqSIeGgQIBxgBCgsNg6hbPRoECAkYAQoLDaGLeI0aBAgNGAEKBw0kqZo0GgAKBw3AaiyJGgAKCw1UM5HCGgQIIhgB
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):11002
                                                                                                                                                                                                          Entropy (8bit):5.46261272960821
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:APZ6wPZrFPZkPZruPZiZIaZUhZyZbsZmmZI9ZUuZ1ZbXZmUZIDZU8Z7ZbRZm9ZIk:AowlFqsLraYDq6Picg
                                                                                                                                                                                                          MD5:385CC0CE7765DE58C45BFA34A4B39582
                                                                                                                                                                                                          SHA1:A23FB383BB3F3A5E49EF656C43E01D3992EA4D13
                                                                                                                                                                                                          SHA-256:9CC5C98A42842CD951E9874F12F326BE3AD6F7CB3019A67615FEB37112516701
                                                                                                                                                                                                          SHA-512:5AB061D231CFC228209419ECB6610789E09A0947A1A2D50F27750E75E535DD0C125DA4856159340693F09F7CBD4AB48680DECB6B4CD933BA4FBECBDFEB1557D7
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:"https://fonts.ub-assets.com/css?family=Montserrat:700,500,900,regular,800,500italic"
                                                                                                                                                                                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: italic;. font-weight: 500;. src: url(https://fonts.ub-assets.com/fonts/s/montserrat/v29/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq5Z9WXV0poK5.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: italic;. font-weight: 500;. src: url(https://fonts.ub-assets.com/fonts/s/montserrat/v29/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq5Z9WXx0poK5.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: italic;. font-weight: 500;. src: url(https://fonts.ub-assets.com/fonts/s/montserrat/v29/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq5Z9WXd0poK5.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+030
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3501
                                                                                                                                                                                                          Entropy (8bit):5.383873370647921
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:EI5cZUiKliCJ86U+QTEVWfeLwTauSEegdkZ5edOIC:EI5hiWNJ8kQTEVWfeUauRfdkZ5edO1
                                                                                                                                                                                                          MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                                                                          SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                                                                          SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                                                                          SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.googletagmanager.com/static/service_worker/5190/sw_iframe.html?origin=https%3A%2F%2Freckitt.ubpages.com
                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 962 x 177, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4568
                                                                                                                                                                                                          Entropy (8bit):7.840517944469457
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:iJa6SLWZWmUuQxYMSH94xZnDlmGOjyU9YVmnWxTAGQfNK7p8KLMM:iE6SiQyCY+jnDlgHLWxTAxfM8KB
                                                                                                                                                                                                          MD5:849DFF23BDE2C8DCD820E1E37CEE764B
                                                                                                                                                                                                          SHA1:652DFC58EA22175F978BCA2748548A17BC5509D6
                                                                                                                                                                                                          SHA-256:795AEFD5CF69CBA2F527327A1257F2FECC9FD0C680B0ED08965F5D2EEC0EF034
                                                                                                                                                                                                          SHA-512:6F1839CD95D8D23B89FF431BC7ECA623CE77531BD1F11AD7E87E99F97CC2EB0D0E9810E033D1ACF2CD45DB7A0935533F73717E4F5FDC55E045E7E610A385EF23
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR.............8k.m...fPLTE.S..^..U..Y..f$.\..d".h'.b..`..W..k).j(.. .Y&....q%....{>....9&..Z..v..........>;;...ojj........uYx!.u....pHYs.................IDATx...{...Fk....A@.`.....@.:..=~..]........o..................................w.8px{..'..).......;..c.0.P......P..(.^.O.....y.....(.(.<...c.\...u.X......P.<.....;../.a.EA.....X/Xc....O......*......(..5F.Ca....}FeU.u.yx<.S....KD1..O'0...[X.Z...G.M>..E......Ca.d.L.....|...5....'x.(.?Jrt........E.c]q.:\~...........o....L..&..I.8.(.....qx} ._".?..=.[..3[}...+....A......~[V..XZ....#z.UR..e...N.4...%....G.%R....KQ..|.h.....8L.S..p......^r.Z.iR.t\....m..e.r.@e....V.....q.2.!..N5,q=.Z.\K,..E...0xd38..*.e....C.u..k........+..RA...p...G.......k.....M.6.h..h.r.+..p1:.....A.ot?....p.vCK.....=......v..%%.j..a(..g...Vj.I.A'q.v.V.M..\YM..i.7........'T~,..`Kan...@..>:..N....j.I.K........V........Z...Y.F.|..6zW...N.C../..Z.p...M=P...Ha..W6...(.f5C.U.2o......q.tW.#.*.....v.we7.u..Cg.M...U...R...J.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:gzip compressed data, was "main.bundle.js", last modified: Fri Jan 10 17:18:55 2025, from Unix, original size modulo 2^32 141304
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):41618
                                                                                                                                                                                                          Entropy (8bit):7.994139456598429
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:768:ndNzUh9MZ4rjJcOi6lchaAcDaVpKUxrwCv2x64dqC1KSKA0m7e:ndNoE4uML8M+2SC1LKpm7e
                                                                                                                                                                                                          MD5:36704521FCFDF41466ECA8F736882402
                                                                                                                                                                                                          SHA1:10C45EFA9D30E4495993BEAAB85F1A783952A58A
                                                                                                                                                                                                          SHA-256:3207D051880489A14636FC7E50D9B4C79391321D6E1D3D46B371A99071376AE3
                                                                                                                                                                                                          SHA-512:B9E1E0B1F3ED0B1D2E7D116B7EBCEE143805BE65937E799104EBB0614D5EB89A90AB1CB2D7639D3CC8E07138DCC90AD4B666BF582425C2564C8AA37D3A9BE332
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://builder-assets.unbounce.com/published-js/main.bundle-ef43f79.z.js
                                                                                                                                                                                                          Preview:.....V.g..main.bundle.js..[.s.F..+".N..#.R.{.h..q..\./r.UG1*.....1.``Y+r..}=......rU{uW...y.....Ao.T3-d.W..B...a;.'2.X....b5..&.9=.."..z..._K...a.e...YQ..N]9.,<../e..0.$.t+.U^1..r..y.R.....T.c......t:..Q..J..........W......:......x.C.T..<...~.....~5.....jy...n.......x..]e..7%...{.sts.k..w..,.:...........2....<.[..A..T.I3U..5..S.K.L..mk.;.f....US.....A".!.b.J....>..*4V}i..._..u..*6.v"@E...x.uw..1.SQ..]L%....xT.l....s..jGm.vT.:.......,*"H..4....c.ZI-i.._.U.YV.......Ip../..6...y......]...~Tp.V...".j...T..b~2.!(F...dy.....Ya...P...V.U.E...t53-Ug..4\._.S..tj..M`.>.:K.^...._l.X.)............[g.1.....4.".k...j..3..E).B..^3...[.&.Y..y..;..5.un..;. ....T....W.e5s.*~g....YQ.x.k.d1..oR..82.".SQ.........^ .%..fO.c.......u.=Z....]..V..-y....._.J/8.....[...&a...P..:.....".L.u..X=..t..QxD}f..Uu)f..tB..qT.[....G......]<..9..j.k3]W..;......._.|A.~....F....A..=..[7{.......q4m..R@.i.<...J...X.y5...%,3...{.6N.....x[.0..j}..V.?.P....I.'[E0..-D.n.R*.K#..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4358)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4392
                                                                                                                                                                                                          Entropy (8bit):5.139538540123986
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:NWbK025NHsxXB3yo3ypTqrol2jNs5Q2czAikPk7iReqi:C+NpeBs56cTk7iRex
                                                                                                                                                                                                          MD5:43B8254AD8AA53BB03B0C8DEF757E7DF
                                                                                                                                                                                                          SHA1:0EAE5A290FB75C8115989BF4160A0BD42C0C1326
                                                                                                                                                                                                          SHA-256:FC8FEA91DB906D839C0EFAE2A71FCA464A58154FF5CCEFF12F3444E11D2095A3
                                                                                                                                                                                                          SHA-512:2FB6F64B05FDB2CD9273D4AB7F015565E35687638CAD685F14342912CE5A590AA20F757DBCA921FBA2F1C4115109D28FD36EE137F3343633756D3447E4A8C5B9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:!function(){let e=e=>e?(/^[?#]/.test(e)?e.slice(1):e).split("&").reduce((e,t)=>{let[n,o]=t.split("=");return e[n]=o?decodeURIComponent(o.replace(/\+/g," ")):"",e},{}):{},t=(e,t)=>e in t&&t[e],n=e=>parseInt(e)-0==parseInt(e);var o="undefined.383436";for(tdl.identify=a,tdl.convert=i,"string"==typeof window.tdl.domain&&(window.tdl.domain={default:window.tdl.domain});window.tdl.length&&tdl.domain;){let e=window.tdl.shift(),t=e[0],n=e.slice(1),o=e[2],r=e[3];switch(o||(o=()=>{}),r||(r=()=>{}),t){case"identify":a(...n).then(o).catch(r);break;case"convert":i(...n).then(o).catch(r)}}async function i(n={}){let o=[];var i={...n,...e(window.location.search)};for(let e in window.tdl.domain){let d=[],c=s(n,e),f=c!=="tdl_"+e,u=function(e,t){let n=[],o=decodeURIComponent(document.cookie).split(";");for(let i=0;i<o.length;i++){let r=o[i].split("=");(r[0].trim()==e||!1===t&&r[0].trim().includes(e))&&n.push(r[1].trim())}return n}(c,f);if(u.length>0&&(d=u),!f||0==d.length){let e=function(e,t){let n=[];if(
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 962 x 177, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4568
                                                                                                                                                                                                          Entropy (8bit):7.840517944469457
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:iJa6SLWZWmUuQxYMSH94xZnDlmGOjyU9YVmnWxTAGQfNK7p8KLMM:iE6SiQyCY+jnDlgHLWxTAxfM8KB
                                                                                                                                                                                                          MD5:849DFF23BDE2C8DCD820E1E37CEE764B
                                                                                                                                                                                                          SHA1:652DFC58EA22175F978BCA2748548A17BC5509D6
                                                                                                                                                                                                          SHA-256:795AEFD5CF69CBA2F527327A1257F2FECC9FD0C680B0ED08965F5D2EEC0EF034
                                                                                                                                                                                                          SHA-512:6F1839CD95D8D23B89FF431BC7ECA623CE77531BD1F11AD7E87E99F97CC2EB0D0E9810E033D1ACF2CD45DB7A0935533F73717E4F5FDC55E045E7E610A385EF23
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://d9hhrg4mnvzow.cloudfront.net/reckitt.ubpages.com/sbp-enriquecimento/16fbb748-1036-sbp-lp-topo_10qz04x0qq04x004000028.png
                                                                                                                                                                                                          Preview:.PNG........IHDR.............8k.m...fPLTE.S..^..U..Y..f$.\..d".h'.b..`..W..k).j(.. .Y&....q%....{>....9&..Z..v..........>;;...ojj........uYx!.u....pHYs.................IDATx...{...Fk....A@.`.....@.:..=~..]........o..................................w.8px{..'..).......;..c.0.P......P..(.^.O.....y.....(.(.<...c.\...u.X......P.<.....;../.a.EA.....X/Xc....O......*......(..5F.Ca....}FeU.u.yx<.S....KD1..O'0...[X.Z...G.M>..E......Ca.d.L.....|...5....'x.(.?Jrt........E.c]q.:\~...........o....L..&..I.8.(.....qx} ._".?..=.[..3[}...+....A......~[V..XZ....#z.UR..e...N.4...%....G.%R....KQ..|.h.....8L.S..p......^r.Z.iR.t\....m..e.r.@e....V.....q.2.!..N5,q=.Z.\K,..E...0xd38..*.e....C.u..k........+..RA...p...G.......k.....M.6.h..h.r.+..p1:.....A.ot?....p.vCK.....=......v..%%.j..a(..g...Vj.I.A'q.v.V.M..\YM..i.7........'T~,..`Kan...@..>:..N....j.I.K........V........Z...Y.F.|..6zW...N.C../..Z.p...M=P...Ha..W6...(.f5C.U.2o......q.tW.#.*.....v.we7.u..Cg.M...U...R...J.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 44 x 129, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4732
                                                                                                                                                                                                          Entropy (8bit):7.915844153222374
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:SZdbkFnGYSVXvSpvwKGW+oYFy1nyWQ2GSMfWoQyS5WSHISJfrK3HmBfwZhHXgRBY:SdbkFG/VXvSp4KGWDgqykGrSHpJfrQHL
                                                                                                                                                                                                          MD5:B6F69ECB2E5353FDB4DA4F84F8E53638
                                                                                                                                                                                                          SHA1:F5017F6F4A9A7AAD3B4C3297E5D8764E0B187835
                                                                                                                                                                                                          SHA-256:76F907833B544B588678C634EB834DA316236811610B8634AEEAA79331725CCB
                                                                                                                                                                                                          SHA-512:C14763608AFD770659E43646F430BDF41AB43238CA8BD8C03B91721B72153FC3F35516B8C851615DFFC89F5C519AB19C7BA50B111EA04FA6046F7F762B167D72
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR...,................PLTE...................2.......Liq.J........*..I..5..Q..X.....l..`........f.....d....v...l".^..u .c.K....}T.'..\....3..3..i7.[0....wBK...L..C..q%.3....._3..r.......H.`..$_l....b$jZ:._(...L..vS..M...Y..n.;K|...<:.!.i.Y3.vI2q.Mnr....Z....1..m..N..q..S..i..e..^..p..u..X..X...G.^..}.....j..w.....d.....m............Q.m......2.m'.1;.u;.`"....R.....F.....f#..?.z#....s......}....H........."....:C...........y.....*.....7.....&@I....P..........'0.}J........>..^. )...._.........}v|~....n...@....W&...i2.......P..a..t....v*..]IX_....gYfk......^...l;JQ.........[WV.;..........isy.8..'0..-.|2lji.nAyF/.......u...........N.o;..F......x.........Q..%-6<..6.D.oF..n'.x..,g%..........(..F./.^H.w..J/...x..."...p[.....]..K...c.....]%...G.....`........9|....,..3...QtRNS...........1 .....a...".'.T..........ysb....H.........A.............................pHYs.................IDATx.u..\Sg..p..L.6. ZE.....Q...Y..K..!......Y.............../..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):5
                                                                                                                                                                                                          Entropy (8bit):1.5219280948873621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:U8n:U8n
                                                                                                                                                                                                          MD5:83D24D4B43CC7EEF2B61E66C95F3D158
                                                                                                                                                                                                          SHA1:F0CAFC285EE23BB6C28C5166F305493C4331C84D
                                                                                                                                                                                                          SHA-256:1C0FF118A4290C99F39C90ABB38703A866E47251B23CCA20266C69C812CCAFEB
                                                                                                                                                                                                          SHA-512:E6E84563D3A55767F8E5F36C4E217A0768120D6E15CE4D01AA63D36AF7EC8D20B600CE96DCC56DE91EC7E55E83A8267BADDD68B61447069B82ABDB2E92C6ACB6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://p.typekit.net/p.css?s=1&k=srl3sbd&ht=tk&f=6801.6805.6806.9945.6808.6809.8415.8416.6846.6847.6848.6851.27069.27070.27073.27074&a=135072809&app=typekit&e=css
                                                                                                                                                                                                          Preview:/**/.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (52336)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):361127
                                                                                                                                                                                                          Entropy (8bit):5.416436585907875
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:8JVbgwv0VsKouY/fZPkDLliEZc9rF5Me2sIF:Kv1d/fFkDLQEZc9rq
                                                                                                                                                                                                          MD5:3568183F8B74382CA6ABE7CC5A7F26E4
                                                                                                                                                                                                          SHA1:EC376A21F383DDF315E8587809881B393A40045B
                                                                                                                                                                                                          SHA-256:CBBDB183089C389947292F04431539DB1486D64A1F8CBCF57DBE49A550C5C56D
                                                                                                                                                                                                          SHA-512:10E1A2E1935CFA9F44FBC3E9EC20669DD12D4EFBF30C48865FB18F82AB81CA588AD3857985200BD34EA1C86452C1C47B1B89D116ECEC4225F114403610ABC58D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://analytics.tiktok.com/i18n/pixel/static/main.MWZhMDU3MTU4MQ.js
                                                                                                                                                                                                          Preview:!function(){"use strict";function t(){t=function(){return e};var e={},r=Object.prototype,n=r.hasOwnProperty,o="function"==typeof Symbol?Symbol:{},i=o.iterator||"@@iterator",a=o.asyncIterator||"@@asyncIterator",c=o.toStringTag||"@@toStringTag";function u(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{u({},"")}catch(t){u=function(t,e,r){return t[e]=r}}function l(t,e,r,n){var o=e&&e.prototype instanceof p?e:p,i=Object.create(o.prototype),a=new I(n||[]);return i._invoke=function(t,e,r){var n="suspendedStart";return function(o,i){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===o)throw i;return T()}for(r.method=o,r.arg=i;;){var a=r.delegate;if(a){var c=g(a,r);if(c){if(c===s)continue;return c}}if("next"===r.method)r.sent=r._sent=r.arg;else if("throw"===r.method){if("suspendedStart"===n)throw n="completed",r.arg;r.dispatchException(r.arg)}else"return"===r.method&&r.abrupt("return",r.arg);
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 125 x 93, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):21056
                                                                                                                                                                                                          Entropy (8bit):7.9771033221722245
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:l0wDdqD50JDrGVGn/UDNLp3gVpU5+RSxDfkmXaoHlU0qQLxekbfxt40i4Gw1m80P:lo50JDrGVoUZLp3gPdSzTHhqQLxe4Ztu
                                                                                                                                                                                                          MD5:23D719741C55C05D4A9C8C8F8F327A73
                                                                                                                                                                                                          SHA1:DDE6D2A9BEAC06CB447BA3E06470909B608B2CEE
                                                                                                                                                                                                          SHA-256:B59DAC5EE0856FB7A85C265EF689EBDED5A481C93BBE50990C57B4E9FEDD7A0A
                                                                                                                                                                                                          SHA-512:D4D0768BE98247A9465DD9FA8C185444A28699AFD4244E84D6A6A58A7AB0FA833C9BBA4A970D95C0C73B7A7D111F79DB01694152C206A1888965F5B47B7D3A1D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR...}...]......,i.....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3215
                                                                                                                                                                                                          Entropy (8bit):7.886539440634145
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:OllcHitlIxv9vk7C1+I4wWHLihk/xZSOkD4pY:tIIHUCD4wa3SOzpY
                                                                                                                                                                                                          MD5:504F2783D6D66B884F8C10FFB6CD8126
                                                                                                                                                                                                          SHA1:60FC9611A76555FF43A7BD4B0FB634616C50CC69
                                                                                                                                                                                                          SHA-256:E29C02B04E71ED0634066399302310F37E25A1ECB4BF97A525F9003EB78ACC8E
                                                                                                                                                                                                          SHA-512:17BA9EC541CECEDBD3185583C4A38D6593D39122C149A7C67168EB093AA1804A50C0E9290EF16E6839E479E34A0627D887494A62EF34CA0F9F55784E86E09A65
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://d3k81ch9hvuctc.cloudfront.net/company/RqiafJ/images/5aa63a45-7a60-49bc-ac86-412f483ec351.png
                                                                                                                                                                                                          Preview:.PNG........IHDR.............r......gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 1920 x 1025, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1183443
                                                                                                                                                                                                          Entropy (8bit):7.9961102586973904
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:24576:y5v5V9Bsi4NxEErjcabXphKVKw0Wa9f8qO7YhhckfLgLJ5dVE:sGrNxjrj9DK4kbEnfLU/E
                                                                                                                                                                                                          MD5:91F070EE0AA3EA9A2C7C45AA64CE61C8
                                                                                                                                                                                                          SHA1:4467D9E85E3362AED39513A9EE78B4BBABADAD75
                                                                                                                                                                                                          SHA-256:2BA2895431CE0F9F2BF3DFC6544B4530819F9CBBEB3A5BBF145490EFB1730A8B
                                                                                                                                                                                                          SHA-512:02EA348FBA845AC336D10028C5EE9B2B35A17E9DFF749C167BDB9032367736519887FFEE5A83E8656AB8E32E7BF330968208330EB8AAB8E932988C43564B3680
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://d9hhrg4mnvzow.cloudfront.net/reckitt.ubpages.com/sbp-enriquecimento/8c43f121-bg-topo.png
                                                                                                                                                                                                          Preview:.PNG........IHDR.............D..q....orNT..w.....IDATx...i..8...........Mt.v.`. j...nU.Iw....'.h.......?........t....%.o...n....L.....u...-^....5.O.*!c2.].....y!.^..W/..........".ZA@....S.K.C..a>.....}i*P/..O...)...Z.] Rw.\:...%.A.[d.Xk5p..%).S...=.*Jd!.6..u.........N..d0&..7...."....."....S#...;..K_ ....uM.mE..s.M.WV ^.(c*.q...P......F..qJ./..$../g.n.U..SQ\8.(* .P.(U.....J>.....8..c...(.....r..k...*%.jk..~..:$.y_C...J.-....ai.M:h.f....:.P.......i}..P.......f..O....f.5..F..4.a........ch..5...h....FXkl....5....5......$...G6..jq.ML`.!...$...2+.F\JN."._....:.#r..[.*.Q.r.0.D.P........#.<f...X...C.QU...q|......../.:.....C..DD."...q..5..:f8..c)d....Eq=..;....4.5R!.$..P....%.\..4...g...B.`.9...... ..!I.@ARDI.f..%...BR.4..!....JF.1...@...T4.v97._r.....#DB. .H......4..&.Z...MJ.V....qFT.-..Q.!.."*..0."GN+B.b.J.....1>..C...$..E.\...E..DA#4..U.Q4U.Y.h2...=J......U.B.j0.""z....e...x...Qu.:...@DTD...8..+!*.."0.a#..Z...O..c...7!...^....]U.......$10..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):15
                                                                                                                                                                                                          Entropy (8bit):3.906890595608518
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:HE9C:SC
                                                                                                                                                                                                          MD5:3C7253C0B17971959285C18F6EEA6509
                                                                                                                                                                                                          SHA1:A36C1C732510CC4B48AFC5A654029D0A45DEAB76
                                                                                                                                                                                                          SHA-256:6D6068180A5C710C68C8EE0E290CB9B37B3450492D3F9E3AE46083DEB152FBCF
                                                                                                                                                                                                          SHA-512:14EC9A5756FB4980D688E0E86ED4B0B250D06CD63999FD40C0984BB11F413B1A06285B19BFB7B63D19DC0F8DB4D455A363F72EFE0F95E99D3C22509608928508
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://manage.kmail-lists.com/media/css/subscriptions/wvc.css
                                                                                                                                                                                                          Preview:body{margin:0}.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1234)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):21351
                                                                                                                                                                                                          Entropy (8bit):5.503622110294562
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:HdQm0XyQHiUtmxKLjL9jRiKPS4XYunqu9MVkWth5nXg5d7yFsiTtgfgelMBS5So2:HdR6yeiUtmELjTiMSQ5ndSVkWb5CduFn
                                                                                                                                                                                                          MD5:AC43CF3B4914E73C29910415BD19DB97
                                                                                                                                                                                                          SHA1:AB38BFA238B44E53F05AA778721D9585D0C6EA9D
                                                                                                                                                                                                          SHA-256:FA98E49ACB4BA980865779FA22B7CE1C48BDD56CB44A0FE19A8D6899F5FFE077
                                                                                                                                                                                                          SHA-512:8E36FC6B94073AA48C729342AC02287B0965A4375DB8A6F056F034044F43BCA51CE449FDD581B49839BE592BB4375D3891C90C0AFCCF6C326ED0CD43E27C43C1
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.googletagmanager.com/static/service_worker/5190/sw.js?origin=https%3A%2F%2Freckitt.ubpages.com
                                                                                                                                                                                                          Preview:'use strict';var ca=function(a){function b(d){return a.next(d)}function c(d){return a.throw(d)}return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(b,c).then(f,e)}f(a.next())})},h=function(a){return ca(a())};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var p=this||self;var t,y;a:{for(var da=["CLOSURE_FLAGS"],A=p,B=0;B<da.length;B++)if(A=A[da[B]],A==null){y=null;break a}y=A}var ea=y&&y[610401301];t=ea!=null?ea:!1;var E;const fa=p.navigator;E=fa?fa.userAgentData||null:null;function F(a){return t?E?E.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function G(a){var b;a:{const c=p.navigator;if(c){const d=c.userAgent;if(d){b=d;break a}}b=""}return b.indexOf(a)!=-1};function H(){return t?!!E&&E.brands.length>0:!1}function I(){return H()?F("Chromium"):(G("Chrome")||G("CriOS"))&&!(H()?0:G("Edge"))||G("Silk")};!G("Android")||I();I();G("Safari")&&(I()||(H()?0:G("Coast"))||(H()?0:G("Opera"))||(H()?0:G("Edge"))||(
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (348)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):7266
                                                                                                                                                                                                          Entropy (8bit):5.430227204232285
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:pJHd0/vj8YcuHo7g0X4zxWgLkgXr9mJSMoBgK:pJKbF
                                                                                                                                                                                                          MD5:7477FDB54FEAB6BAE8EB18332EC27441
                                                                                                                                                                                                          SHA1:105A49FEC679067AB80E1073BAE86B135037AF01
                                                                                                                                                                                                          SHA-256:B9F23738F70761FFB50533BCF7951BB8F3D919F7844E29A929CB147DABC77A07
                                                                                                                                                                                                          SHA-512:30AC588C1357AB460E33D11009D2A89CBE2FA46685AFF57E24ECD703EEC29A9982F12598663DDB9B2B8E33E6AB9FB18020B66407C26D7289EB59B4356B571B7F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://manage.kmail-lists.com/subscriptions/web-view?a=RqiafJ&c=01HX4S4JP5YBPC18F0ZER1CSFQ&k=cedf5755005ab90cf19747f6fc6ce0db&g=UKctUJ&m=RHi6W7&r=01JHDZ06653ZHMWGEQ1XTMNEM3&e=01HX4S4JP5YBPC18F0ZER1CSFQ
                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html>.<head>.<title>. SBP. </title>.<meta charset="utf-8"/>.<style>@import url(https://use.typekit.net/srl3sbd.css);</style><link href="/media/css/subscriptions/wvc.css" rel="stylesheet"/></head>.<body> Inicio Snippet-->.<div style="display:none; font-size:1px; line-height:1px; max-height:0px; max-width:0px; opacity:0; overflow:hidden;">. O melhor de SBP para voc.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .. </div> Fim Snippet-->.<table align="center" border="0" cellpadding="0" cellspacing="0" style="font-family: myriad-pro" width="600">.<header>.<tr>.<td>.<table border="0" cellpadding="0" cellspac
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9284)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):245020
                                                                                                                                                                                                          Entropy (8bit):5.453937864649824
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:6FLeYH8W1WJ/37Oec8NteqZEbkxZNsucrl0xYurPK7d3OCX:6FLeYcgWJzm8NNfFcrHurPK7d3/X
                                                                                                                                                                                                          MD5:645219BB69D1C9F06CC935CC54DC1C2A
                                                                                                                                                                                                          SHA1:F14ACE0F9745356BC77D888857EF32A5EADC8615
                                                                                                                                                                                                          SHA-256:5332FD32D8BE28EB2531721220E8C3C561000378988BE4B4D7F97568F0B3F224
                                                                                                                                                                                                          SHA-512:CB41C3768945DA663B54A29758D6BDFFFD4666C6EEEB253017748831CB424CB54113CFE9DF06959E980E0A7B9EACB6F0D9DD1016B3A9B1BC900FAB79A30AF837
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9284)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):245020
                                                                                                                                                                                                          Entropy (8bit):5.453937864649824
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:6FLeYH8W1WJ/37Oec8NteqZEbkxZNsucrl0xYurPK7d3OCX:6FLeYcgWJzm8NNfFcrHurPK7d3/X
                                                                                                                                                                                                          MD5:645219BB69D1C9F06CC935CC54DC1C2A
                                                                                                                                                                                                          SHA1:F14ACE0F9745356BC77D888857EF32A5EADC8615
                                                                                                                                                                                                          SHA-256:5332FD32D8BE28EB2531721220E8C3C561000378988BE4B4D7F97568F0B3F224
                                                                                                                                                                                                          SHA-512:CB41C3768945DA663B54A29758D6BDFFFD4666C6EEEB253017748831CB424CB54113CFE9DF06959E980E0A7B9EACB6F0D9DD1016B3A9B1BC900FAB79A30AF837
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 600 x 491, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):72276
                                                                                                                                                                                                          Entropy (8bit):7.991618614112114
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:1536:TQyzwtVvwKAtdiTuO5C63zQ3q1JHk557K9oypu8oah0gGZ52:DzrKK4uO5C63zQ3UyYTg8oaHGZ52
                                                                                                                                                                                                          MD5:092CA76C7A307038F13896BBC0DCF528
                                                                                                                                                                                                          SHA1:18964731F6F48F9061C442F87757B2802BA58B0E
                                                                                                                                                                                                          SHA-256:8991BED26D95C4B5E7B8F4E69A1CEF94E9033441CB890C8E9398977169179499
                                                                                                                                                                                                          SHA-512:F7884B96F078AB6E2CC27EBAD6877553F052E636299A57C74BF7F3A33252FF685E3BC2222165E148051C79F1B1D05B70C7B629992292CE234195B3D60A6B966C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://d3k81ch9hvuctc.cloudfront.net/company/RqiafJ/images/8bb94fea-a2d7-4b84-b03c-3de6ec3db259.png
                                                                                                                                                                                                          Preview:.PNG........IHDR...X...........t.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b0c370c0-1741-9945-896c-ae8ad11a2fce" xmpMM:DocumentID="xmp.did:8AC685848FA911EF98A1DA19FDDDD128" xmpMM:InstanceID="xmp.iid:8AC685838FA911EF98A1DA19FDDDD128" xmp:CreatorTool="Adobe Photoshop 22.3 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9d7568b8-682c-ee43-b8a1-cae7af7eb240" stRef:documentID="adobe:docid:photoshop:8d05c4e1-c9a4-a549-b832-b1a84bdf4709"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Gf.k...fIDATx..].`...~
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 100 x 105, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):6783
                                                                                                                                                                                                          Entropy (8bit):7.920088723433598
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:9GaqS4fAMhhA9i59+mwu/+Z/1mNOyu6aXdUAmH:Yal4fKemZNyOyCqAmH
                                                                                                                                                                                                          MD5:2850A397C28FC49BD741D83D7A9189A7
                                                                                                                                                                                                          SHA1:92BA63ABBF8B804D309CADE5E935B3D2A184A23E
                                                                                                                                                                                                          SHA-256:6AFC35FA8DAAB6C683108EF2B32F00E166612770DF754C88CEDBEAEB0888798C
                                                                                                                                                                                                          SHA-512:567309E9E0C28A064014AC177C2EC8D72D2308E8693A513CE7E2B9FC5E4DF4CC8E10D484CBA1705ED617A97289A8914FDF273AA807D49E67FBD80E0B256D5596
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://d9hhrg4mnvzow.cloudfront.net/reckitt.ubpages.com/sbp-enriquecimento/11a5db12-repelente-eletrico-liquido_102s02x000000000000028.png
                                                                                                                                                                                                          Preview:.PNG........IHDR...d...i.......v.....PLTELiq......................................................................k.^7......z2..\B4..F..82/....\0...1..P.. MX./._..*kz.7.=...?!.;..c.>.mA-:...}`.k.......m.3:..h.q.. $.X..=...(.[5.-2.O...c...]@*Zfk}p.C+2......C......f.T.....I...q..\.^.0.....5..l/..z........P..,.B.....?.......{....A....J.......1.ghj...........&......2..v..6.......%&........=...:...&.....!..-.7.......(......{4-..:..../.d8.R$mqt.|%K..]......&.......+...|..l..$....<..........uz}.....&....."k...`.....l...c..........o.KT[...U^d....f#.yv.lD...>HO.wTB....J$2;.V"T.._\\..QK.....qP...&0k..VK.......z......?..v`...v...5.f....D7BJ..}..K4T..........i..O!,8B......dH...h`.t$.^Fa...v>...k.E5...i!...}....<.'.?"iB4.Y2S....gz....x.'.....#.$m.......~......X.@.L..0......tRNS..!.......%.(D2-9>OZ{h........H..b......\..~.....x.d............................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5960)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):337392
                                                                                                                                                                                                          Entropy (8bit):5.58081291661025
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:q4Eq9yIJDy2am+W+5pMo07jOKwEansLT2m8gpUVvM:zEkJOnmaiPZLTJUVk
                                                                                                                                                                                                          MD5:383937F016E64A672D7DF3970312C354
                                                                                                                                                                                                          SHA1:E0F4307B4FE427FDC3A2E4EF7E440C6276430242
                                                                                                                                                                                                          SHA-256:4BD04C710DB112914458AB67037C957F21143A17544EFF64C7692EC44D79E220
                                                                                                                                                                                                          SHA-512:FDA7A634148C7EF56C26314377AEE53A02BC7E5E22BA53B46118D9962965DFDF039632B481DDCA325A21BF356CD3649EBC1D44E3B62D8D5EF3DA15B76E70F9F8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (52336)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):361127
                                                                                                                                                                                                          Entropy (8bit):5.416436585907875
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:8JVbgwv0VsKouY/fZPkDLliEZc9rF5Me2sIF:Kv1d/fFkDLQEZc9rq
                                                                                                                                                                                                          MD5:3568183F8B74382CA6ABE7CC5A7F26E4
                                                                                                                                                                                                          SHA1:EC376A21F383DDF315E8587809881B393A40045B
                                                                                                                                                                                                          SHA-256:CBBDB183089C389947292F04431539DB1486D64A1F8CBCF57DBE49A550C5C56D
                                                                                                                                                                                                          SHA-512:10E1A2E1935CFA9F44FBC3E9EC20669DD12D4EFBF30C48865FB18F82AB81CA588AD3857985200BD34EA1C86452C1C47B1B89D116ECEC4225F114403610ABC58D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:!function(){"use strict";function t(){t=function(){return e};var e={},r=Object.prototype,n=r.hasOwnProperty,o="function"==typeof Symbol?Symbol:{},i=o.iterator||"@@iterator",a=o.asyncIterator||"@@asyncIterator",c=o.toStringTag||"@@toStringTag";function u(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{u({},"")}catch(t){u=function(t,e,r){return t[e]=r}}function l(t,e,r,n){var o=e&&e.prototype instanceof p?e:p,i=Object.create(o.prototype),a=new I(n||[]);return i._invoke=function(t,e,r){var n="suspendedStart";return function(o,i){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===o)throw i;return T()}for(r.method=o,r.arg=i;;){var a=r.delegate;if(a){var c=g(a,r);if(c){if(c===s)continue;return c}}if("next"===r.method)r.sent=r._sent=r.arg;else if("throw"===r.method){if("suspendedStart"===n)throw n="completed",r.arg;r.dispatchException(r.arg)}else"return"===r.method&&r.abrupt("return",r.arg);
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):80006
                                                                                                                                                                                                          Entropy (8bit):5.339263289912162
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:RJeUwT76HXhpwPCHM9ZVK01QqSYTZ02LKVsdmpyKcicIU:RIT7OXVs9ZVKBvYj8wKcHIU
                                                                                                                                                                                                          MD5:3C00941CEA49C7CEF1A71525AC709956
                                                                                                                                                                                                          SHA1:BB1EEBDA2E5999D250B3B84FCEF611F68A0D0053
                                                                                                                                                                                                          SHA-256:B5ACF12A5480BAE7F95EB9EA0B3A3F2DC1B508D00CE6C48A5C1B9E210CEA8EB3
                                                                                                                                                                                                          SHA-512:FA1D744D71E86D23EC9B4ED7C5EF2061692BFE552BC3F3AACA4CC12AED5BE8DEA631004689C94336CD494B7BB850CB454FB64D716DE25CCE4445B17AEAC8A3C4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://connect.facebook.net/signals/config/221834086796891?v=2.9.179&r=stable&domain=reckitt.ubpages.com&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3438
                                                                                                                                                                                                          Entropy (8bit):7.892278539301805
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:OllcHitlIxv9vk7C1+I4wWHLihk/xZS880AsvlWr:tIIHUCD4wa3S880A8Yr
                                                                                                                                                                                                          MD5:482B205D9FDA0F131B4488AD0B7C8666
                                                                                                                                                                                                          SHA1:0EC812FC46933D94F0DDC8608AE5C8B9257A762A
                                                                                                                                                                                                          SHA-256:9F45DF4BB9C35EE5F9F29322CC1D80D4796F7F16D41769BB3A5CE0541DA10F41
                                                                                                                                                                                                          SHA-512:A80BDCB099E75F4F825F7C8E1CC72F0B60A19B4AD9D8476A83F4A97A4788DCD7E52B733CE8BE97B969C425827F839996333F8B3CFABB19589D4406BA2B4D37AE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR.............r......gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (15332)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):41645
                                                                                                                                                                                                          Entropy (8bit):5.373523711829595
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:D/W8ASLRQRiao3FDPtfFfH4rFpN0NauViuLV93weIgHsJU9nyOafgh9oxEmbNU91:D/dH3Png3gAQkcWu9
                                                                                                                                                                                                          MD5:D72D38825CCF1FAAA66551335878B8F3
                                                                                                                                                                                                          SHA1:2EFA674A5B099853B8800AA169757A29FB6D985F
                                                                                                                                                                                                          SHA-256:0304D9EFD9AC4604D744C589C4EFF9CAD421060D049BC171BA63C19D5AF19999
                                                                                                                                                                                                          SHA-512:2E9F805C5D70B2A3E1930869C517F390FDCC3F2F92BEDD02CF54D18875B38C08AAB570526DC0608B3A4134E512455B1810690BDAB1E175FC724C8927B31809C9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://reckitt.ubpages.com/sbp-enriquecimento/?email=luiz.c.moreira@fiven.com
                                                                                                                                                                                                          Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><META http-equiv="Content-Type" content="text/html; charset=UTF-8" >. 27be04e0-37db-4e93-985e-aab80be70a5c a-->.. <title></title>. <meta name="keywords" content="">. <meta name="description" content="">.. .. <link type="text/css" rel="stylesheet" href="blob:https://app.unbounce.com/a786f8a6-c340-4462-af2a-f0716ee3800f"><link type="text/css" rel="stylesheet" href="blob:https://app.unbounce.com/e463326d-906b-48a5-8c4e-dc7a1ac27cc3">... .. <meta name="viewport" content="width=device-width, initial-scale=1.0"><link rel="icon" href="//d9hhrg4mnvzow.cloudfront.net/reckitt.ubpages.com/sbp-enriquecimento/8c43f121-bg-topo.png"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="lp-version" content="v6.24.165"><style title="page-styles" type="text/css" data-page-type="main_desktop">.body {. color:#
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3215
                                                                                                                                                                                                          Entropy (8bit):7.886539440634145
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:OllcHitlIxv9vk7C1+I4wWHLihk/xZSOkD4pY:tIIHUCD4wa3SOzpY
                                                                                                                                                                                                          MD5:504F2783D6D66B884F8C10FFB6CD8126
                                                                                                                                                                                                          SHA1:60FC9611A76555FF43A7BD4B0FB634616C50CC69
                                                                                                                                                                                                          SHA-256:E29C02B04E71ED0634066399302310F37E25A1ECB4BF97A525F9003EB78ACC8E
                                                                                                                                                                                                          SHA-512:17BA9EC541CECEDBD3185583C4A38D6593D39122C149A7C67168EB093AA1804A50C0E9290EF16E6839E479E34A0627D887494A62EF34CA0F9F55784E86E09A65
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR.............r......gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:gzip compressed data, was "main.css", last modified: Fri Jan 10 17:18:55 2025, from Unix, original size modulo 2^32 15106
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2944
                                                                                                                                                                                                          Entropy (8bit):7.9229918546603955
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:XUho1kyMoWIrJOEUF5GN3CS0c9xd2vUBR591cyRtrkX0uFDiIFEjGnam+M50v7Au:go1leIrJH85WZOO1cybwXBFuO7+pEX+
                                                                                                                                                                                                          MD5:1324BBDED7F912813354453021C18B17
                                                                                                                                                                                                          SHA1:25ABCE24DBA544C13E1AEBC060BFB11D91196535
                                                                                                                                                                                                          SHA-256:8D169ABE4C4C30CD916AF6301B4075623BA81E47315B2F4F592EDEC30E730368
                                                                                                                                                                                                          SHA-512:2962E3C9AC044012EE6DF123DD49F174D2CCDDF7CD411862522CE9EA8B26B70918A71A4E6DB97F4A8D6EA373CDAB18B38288794ADD09F68570C14F312CDDBF65
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://builder-assets.unbounce.com/published-css/main-ebbfc5e.z.css
                                                                                                                                                                                                          Preview:.....V.g..main.css..[.8...O.v.FWu....p....}.....H6........W..%$.\{.DL.....K.....H.....:.....0"pA....MY..".AR..L.....{Z...'P.q.%...)...r......Dfvx@\..J..%....Aw.#)*...//......^....)J.m3l.....).](..p.Yp^.....D.r.o....*.w*~2..\{8.QusH.Y^..a..../.....l.T..Q.....W.......h.P.uR.P.v|@.0.-!.K.......V.E}NNx.W.q.....\;_...x5........r.._...)S8u..OeQQ..;\.a~.......y.)>.{i.S.S..1..=).V.|.M.;7..o-..,.D..3%8GmBOl.......;....0....>..Mo..,......k./'4.F....M!}......):.q..Uz..X.d...J.&..^6.%.I.....\...f.D.. E..^..% }9V.9.quL.....=_......B.B.B.[..`7..,p..."7[...-+..D...mk.Q.....}rf....JW..sA.K3..fh6...-.u0(H.j:.`f.P.(..t.^]...?..O...2...k7..n........NnM."?r._A..p.......w.b.g..t/...H.v..0...w..QZT@.......6..K..4kYDN.<.W-....'......r..'....?bp`........$I.Y.~....a.b........*...t.%...C#v/.{...).........P..N...>.&.+...EB5=..l.e.F.]wE.......\.....D.....B4kK..j...;..vEY.../...ID.)..`.0s.<.y.i.^...[..;.UQ...7..W.#j.-*...c..v...df&.>.....v..!....E.p8.w.gZ.Wy(..
                                                                                                                                                                                                          No static file info
                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                          Jan 14, 2025 00:27:10.654071093 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                                          Jan 14, 2025 00:27:10.654090881 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                                          Jan 14, 2025 00:27:10.794547081 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                                          Jan 14, 2025 00:27:20.260864019 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                                          Jan 14, 2025 00:27:20.260874033 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                                          Jan 14, 2025 00:27:20.401489019 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                                          Jan 14, 2025 00:27:21.633687019 CET49711443192.168.2.5142.250.185.100
                                                                                                                                                                                                          Jan 14, 2025 00:27:21.633702993 CET44349711142.250.185.100192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:21.633786917 CET49711443192.168.2.5142.250.185.100
                                                                                                                                                                                                          Jan 14, 2025 00:27:21.634072065 CET49711443192.168.2.5142.250.185.100
                                                                                                                                                                                                          Jan 14, 2025 00:27:21.634088039 CET44349711142.250.185.100192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:22.280704975 CET44349711142.250.185.100192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:22.281187057 CET49711443192.168.2.5142.250.185.100
                                                                                                                                                                                                          Jan 14, 2025 00:27:22.281193972 CET44349711142.250.185.100192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:22.282259941 CET44349711142.250.185.100192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:22.282407999 CET49711443192.168.2.5142.250.185.100
                                                                                                                                                                                                          Jan 14, 2025 00:27:22.283864975 CET49711443192.168.2.5142.250.185.100
                                                                                                                                                                                                          Jan 14, 2025 00:27:22.283930063 CET44349711142.250.185.100192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:22.323632002 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:22.323731899 CET49703443192.168.2.523.1.237.91
                                                                                                                                                                                                          Jan 14, 2025 00:27:22.326579094 CET49711443192.168.2.5142.250.185.100
                                                                                                                                                                                                          Jan 14, 2025 00:27:22.326586008 CET44349711142.250.185.100192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:22.373455048 CET49711443192.168.2.5142.250.185.100
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.288800001 CET4971853192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.293062925 CET49719443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.293097973 CET4434971918.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.293220043 CET49719443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.293226004 CET49720443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.293263912 CET4434972018.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.293519974 CET49721443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.293519974 CET49723443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.293521881 CET49720443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.293521881 CET49722443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.293555021 CET4434972118.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.293556929 CET4434972218.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.293566942 CET4434972318.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.293771982 CET49721443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.293771982 CET49723443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.293886900 CET49722443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.293920994 CET49724443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.293960094 CET4434972418.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.293992043 CET53497181.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.294071913 CET4971853192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.294071913 CET49724443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.294820070 CET4971853192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.294944048 CET4971853192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.295120955 CET49724443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.295133114 CET4434972418.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.295134068 CET49723443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.295147896 CET4434972318.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.295339108 CET49722443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.295358896 CET4434972218.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.295469046 CET49721443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.295478106 CET4434972118.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.295625925 CET49720443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.295638084 CET4434972018.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.295944929 CET49719443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.295962095 CET4434971918.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.295988083 CET4971853192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.299712896 CET53497181.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.299787998 CET53497181.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.343631029 CET53497181.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.659110069 CET53497181.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.659250021 CET4971853192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.025330067 CET4434972218.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.025809050 CET49722443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.025830030 CET4434972218.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.026766062 CET4434972218.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.028929949 CET49722443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.032828093 CET49722443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.032928944 CET4434972218.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.032949924 CET49722443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.043596983 CET4434972118.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.043811083 CET49721443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.043827057 CET4434972118.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.043848038 CET4434972018.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.044104099 CET49720443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.044114113 CET4434972018.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.045124054 CET4434972018.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.045295954 CET4434972118.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.045384884 CET49720443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.045444012 CET49721443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.045643091 CET4434971918.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.045686007 CET49721443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.045686007 CET49720443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.045747995 CET4434972018.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.045769930 CET4434972118.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.045851946 CET49721443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.045854092 CET49720443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.046267033 CET49719443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.046283007 CET4434971918.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.047707081 CET4434971918.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.048024893 CET49719443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.048024893 CET49719443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.048110008 CET4434971918.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.048316002 CET49719443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.054589987 CET4434972318.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.054891109 CET49723443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.054902077 CET4434972318.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.055964947 CET4434972318.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.056199074 CET49723443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.056359053 CET49723443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.056432962 CET4434972318.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.056571007 CET49723443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.056760073 CET4434972418.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.057060003 CET49724443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.057080030 CET4434972418.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.058727026 CET4434972418.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.058794975 CET49724443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.059190989 CET49724443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.059190989 CET49724443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.059202909 CET4434972418.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.059272051 CET4434972418.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.075336933 CET4434972218.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.076726913 CET49722443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.076757908 CET4434972218.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.087368965 CET4434972118.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.091327906 CET4434972018.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.091875076 CET49720443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.091882944 CET49721443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.091883898 CET4434972018.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.091895103 CET4434972118.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.091907024 CET49719443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.091922045 CET4434971918.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.099437952 CET4434972318.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.107245922 CET49723443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.107263088 CET4434972318.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.107368946 CET49724443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.107431889 CET4434972418.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.122555971 CET49722443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.138382912 CET49720443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.138488054 CET49719443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.138489008 CET49721443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.154499054 CET49723443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.154524088 CET49724443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.315757036 CET4434972218.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.315783024 CET4434972218.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.315788984 CET4434972218.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.315859079 CET49722443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.315876007 CET4434972218.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.315891027 CET4434972218.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.315900087 CET4434972218.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.315918922 CET49722443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.315927982 CET4434972218.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.315944910 CET49722443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.315978050 CET49722443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.322123051 CET4434972018.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.324711084 CET4434971918.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.324769974 CET4434971918.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.324827909 CET49719443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.324843884 CET4434971918.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.324886084 CET49719443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.324927092 CET4434971918.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.324978113 CET49719443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.325913906 CET49719443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.325925112 CET4434971918.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.333273888 CET4434972118.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.333301067 CET4434972118.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.333312035 CET4434972118.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.333372116 CET49721443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.333389997 CET4434972118.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.333431005 CET49721443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.333508968 CET4434972118.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.333573103 CET4434972118.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.333619118 CET49721443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.333867073 CET4434972018.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.333875895 CET4434972018.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.333909035 CET4434972018.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.333923101 CET4434972018.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.333925962 CET49720443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.333933115 CET4434972018.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.333959103 CET4434972018.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.333976030 CET49720443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.333976030 CET49720443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.333985090 CET4434972018.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.334012032 CET49720443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.334012032 CET49720443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.335206032 CET49721443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.335206032 CET49721443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.335225105 CET4434972118.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.335333109 CET49721443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.335999012 CET4434972418.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.336033106 CET4434972418.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.336080074 CET49724443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.336103916 CET4434972418.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.336117029 CET4434972418.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.336144924 CET49724443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.336173058 CET49724443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.336473942 CET4434972318.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.336496115 CET4434972318.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.336553097 CET49723443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.336563110 CET4434972318.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.336631060 CET49723443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.336694956 CET4434972318.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.336750031 CET4434972318.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.336817980 CET49723443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.338222980 CET49724443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.338238001 CET4434972418.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.339025974 CET49723443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.339041948 CET4434972318.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.339054108 CET49723443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.339200020 CET49723443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.341913939 CET49726443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.341938019 CET4434972618.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.342000008 CET49726443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.342405081 CET49726443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.342420101 CET4434972618.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.343734980 CET49727443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.343760967 CET4434972718.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.343813896 CET49727443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.344197989 CET49727443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.344212055 CET4434972718.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.346342087 CET49728443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.346352100 CET4434972818.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.346412897 CET49728443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.346752882 CET49728443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.346766949 CET4434972818.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.349086046 CET49729443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.349097013 CET4434972918.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.349162102 CET49729443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.349790096 CET49729443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.349801064 CET4434972918.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.375389099 CET49720443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.382456064 CET4434972218.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.382539034 CET49722443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.382560015 CET4434972218.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.382579088 CET4434972218.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.382633924 CET49722443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.383176088 CET49722443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.383193016 CET4434972218.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.389828920 CET49730443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.389868975 CET4434973018.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.389945030 CET49730443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.390324116 CET49730443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.390336990 CET4434973018.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.415107965 CET4434972018.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.415119886 CET4434972018.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.415148973 CET4434972018.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.415174961 CET4434972018.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.415180922 CET49720443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.415211916 CET4434972018.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.415241957 CET49720443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.415261984 CET49720443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.420883894 CET4434972018.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.420905113 CET4434972018.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.420949936 CET49720443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.420978069 CET4434972018.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.420994043 CET49720443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.421015024 CET49720443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.503372908 CET4434972018.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.503423929 CET4434972018.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.503458977 CET49720443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.503475904 CET4434972018.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.503509045 CET49720443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.504247904 CET4434972018.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.504314899 CET49720443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.504319906 CET4434972018.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.504368067 CET49720443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.504692078 CET49720443192.168.2.518.66.122.109
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.504703999 CET4434972018.66.122.109192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.508737087 CET49732443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.508760929 CET4434973218.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.508833885 CET49732443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.509104967 CET49732443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.509124041 CET4434973218.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.992719889 CET4434972618.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.993045092 CET49726443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.993055105 CET4434972618.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.994030952 CET4434972618.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.994097948 CET49726443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.994652987 CET49726443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.994708061 CET4434972618.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.994826078 CET49726443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.994832993 CET4434972618.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.044469118 CET49726443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.075067997 CET4434972818.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.078140020 CET49728443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.078171968 CET4434972818.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.079222918 CET4434972818.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.079294920 CET49728443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.079780102 CET49728443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.079850912 CET4434972818.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.079971075 CET49728443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.079978943 CET4434972818.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.085783958 CET4434972718.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.086010933 CET49727443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.086019993 CET4434972718.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.086937904 CET4434972718.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.086994886 CET49727443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.087405920 CET49727443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.087465048 CET4434972718.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.087548971 CET49727443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.087557077 CET4434972718.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.090791941 CET4434972918.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.091259956 CET49729443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.091269970 CET4434972918.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.092355967 CET4434972918.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.092430115 CET49729443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.093194008 CET49729443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.093246937 CET4434972918.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.093353033 CET49729443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.093357086 CET4434972918.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.107728004 CET4434973018.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.107980013 CET49730443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.107985973 CET4434973018.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.109417915 CET4434973018.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.109479904 CET49730443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.109916925 CET49730443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.109986067 CET4434973018.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.110342026 CET49730443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.110347033 CET4434973018.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.122853994 CET49728443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.138861895 CET49727443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.138901949 CET49729443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.154220104 CET49730443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.264173031 CET4434973218.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.264399052 CET49732443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.264430046 CET4434973218.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.265861988 CET4434973218.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.265923023 CET49732443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.266486883 CET49732443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.266585112 CET4434973218.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.266680002 CET49732443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.266693115 CET4434973218.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.269886971 CET4434972618.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.270009041 CET4434972618.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.270065069 CET49726443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.270076990 CET4434972618.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.270201921 CET49726443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.270211935 CET4434972618.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.270272017 CET49726443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.271454096 CET49726443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.271461964 CET4434972618.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.311211109 CET49732443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.347409964 CET4434972818.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.350889921 CET4434972818.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.350961924 CET4434972818.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.350986958 CET49728443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.351028919 CET4434972818.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.351038933 CET4434972818.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.351080894 CET49728443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.351322889 CET49728443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.351340055 CET4434972818.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.362196922 CET4434972718.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.362241030 CET4434972718.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.362308979 CET49727443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.362320900 CET4434972718.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.362364054 CET49727443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.362379074 CET4434972718.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.362438917 CET4434972718.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.362483025 CET49727443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.365070105 CET49727443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.365078926 CET4434972718.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.365101099 CET49727443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.365134954 CET49727443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.367764950 CET4434972918.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.367808104 CET4434972918.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.367882967 CET49729443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.367889881 CET4434972918.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.368303061 CET49729443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.368307114 CET4434972918.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.368330956 CET4434972918.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.368366957 CET49729443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.378703117 CET49729443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.378711939 CET4434972918.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.379584074 CET4434973018.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.389472008 CET4434973018.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.389487982 CET4434973018.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.389508963 CET4434973018.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.389549971 CET49730443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.389564991 CET4434973018.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.389626980 CET49730443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.466367960 CET4434973018.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.466464996 CET49730443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.466475010 CET4434973018.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.466517925 CET49730443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.467225075 CET49730443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.467242002 CET4434973018.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.540682077 CET4434973218.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.552175999 CET4434973218.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.552187920 CET4434973218.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.552206039 CET4434973218.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.552287102 CET49732443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.552321911 CET4434973218.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.552376032 CET49732443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.634001970 CET4434973218.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.634027958 CET4434973218.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.634095907 CET49732443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.634118080 CET4434973218.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.634593964 CET49732443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.640252113 CET4434973218.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.640275002 CET4434973218.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.640433073 CET49732443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.640439987 CET4434973218.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.641298056 CET49732443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.722172022 CET4434973218.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.722234011 CET4434973218.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.722301960 CET49732443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.722313881 CET4434973218.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.722359896 CET49732443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.722925901 CET4434973218.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.723015070 CET4434973218.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.723018885 CET49732443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.723058939 CET49732443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.756526947 CET49732443192.168.2.518.66.122.61
                                                                                                                                                                                                          Jan 14, 2025 00:27:26.756545067 CET4434973218.66.122.61192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:31.993297100 CET49703443192.168.2.523.1.237.91
                                                                                                                                                                                                          Jan 14, 2025 00:27:31.993369102 CET49703443192.168.2.523.1.237.91
                                                                                                                                                                                                          Jan 14, 2025 00:27:31.993756056 CET49747443192.168.2.523.1.237.91
                                                                                                                                                                                                          Jan 14, 2025 00:27:31.993854046 CET4434974723.1.237.91192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:31.993989944 CET49747443192.168.2.523.1.237.91
                                                                                                                                                                                                          Jan 14, 2025 00:27:31.994200945 CET49747443192.168.2.523.1.237.91
                                                                                                                                                                                                          Jan 14, 2025 00:27:31.994231939 CET4434974723.1.237.91192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:31.998070002 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:31.998119116 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:32.188915968 CET44349711142.250.185.100192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:32.188983917 CET44349711142.250.185.100192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:32.189062119 CET49711443192.168.2.5142.250.185.100
                                                                                                                                                                                                          Jan 14, 2025 00:27:32.583070993 CET4434974723.1.237.91192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:32.583154917 CET49747443192.168.2.523.1.237.91
                                                                                                                                                                                                          Jan 14, 2025 00:27:33.528546095 CET49711443192.168.2.5142.250.185.100
                                                                                                                                                                                                          Jan 14, 2025 00:27:33.528580904 CET44349711142.250.185.100192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.259443045 CET49789443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.259475946 CET44349789104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.259741068 CET49789443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.259999990 CET49790443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.260032892 CET44349790104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.260087967 CET49790443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.261346102 CET49790443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.261356115 CET44349790104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.261662006 CET49789443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.261673927 CET44349789104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.738919020 CET44349789104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.739332914 CET49789443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.739352942 CET44349789104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.740350008 CET44349789104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.741342068 CET44349790104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.741512060 CET49789443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.741622925 CET49789443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.741684914 CET44349789104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.741938114 CET49790443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.741957903 CET44349790104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.742117882 CET49789443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.742125034 CET44349789104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.742933035 CET44349790104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.743443012 CET49790443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.744070053 CET49790443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.744129896 CET44349790104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.782450914 CET49789443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.798140049 CET49790443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.798157930 CET44349790104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.841476917 CET49790443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.941215038 CET44349789104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.941294909 CET44349789104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.941323042 CET44349789104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.941363096 CET44349789104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.941390991 CET44349789104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.941416979 CET44349789104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.941435099 CET49789443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.941451073 CET44349789104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.941473007 CET49789443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.941579103 CET44349789104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.942414999 CET49789443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.942423105 CET44349789104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.945981026 CET44349789104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.946010113 CET44349789104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.946173906 CET49789443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.946181059 CET44349789104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.946806908 CET49789443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.030929089 CET44349789104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.031065941 CET44349789104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.031157017 CET44349789104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.031177998 CET44349789104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.031261921 CET49789443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.031261921 CET49789443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.031284094 CET44349789104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.031630039 CET44349789104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.031671047 CET44349789104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.031945944 CET49789443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.031954050 CET44349789104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.032177925 CET44349789104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.032207966 CET49789443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.032215118 CET44349789104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.032327890 CET49789443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.032335997 CET44349789104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.032824039 CET44349789104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.032845020 CET49789443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.032850981 CET44349789104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.032891035 CET44349789104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.032913923 CET44349789104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.032915115 CET49789443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.032924891 CET44349789104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.032957077 CET49789443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.033775091 CET44349789104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.033818960 CET44349789104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.033848047 CET44349789104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.033864975 CET49789443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.033870935 CET44349789104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.033948898 CET49789443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.033962965 CET44349789104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.034527063 CET49789443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.036933899 CET49789443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.036955118 CET44349789104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.038058043 CET49790443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.044514894 CET49796443192.168.2.513.35.58.129
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.044533968 CET4434979613.35.58.129192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.046078920 CET49796443192.168.2.513.35.58.129
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.046402931 CET49796443192.168.2.513.35.58.129
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.046413898 CET4434979613.35.58.129192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.083333969 CET44349790104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.148391962 CET44349790104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.148500919 CET44349790104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.148766994 CET49790443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.170250893 CET49790443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.170264959 CET44349790104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.178087950 CET49799443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.178147078 CET44349799104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.179337025 CET49799443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.179378033 CET49799443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.179385900 CET44349799104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.639281988 CET44349799104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.639581919 CET49799443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.639597893 CET44349799104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.639884949 CET44349799104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.640285969 CET49799443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.640347004 CET44349799104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.640435934 CET49799443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.679841995 CET4434979613.35.58.129192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.680099964 CET49796443192.168.2.513.35.58.129
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.680135012 CET4434979613.35.58.129192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.681081057 CET4434979613.35.58.129192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.681142092 CET49796443192.168.2.513.35.58.129
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.682851076 CET49796443192.168.2.513.35.58.129
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.682931900 CET4434979613.35.58.129192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.683188915 CET49796443192.168.2.513.35.58.129
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.683207035 CET4434979613.35.58.129192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.683336973 CET44349799104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.737864017 CET49796443192.168.2.513.35.58.129
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.779627085 CET44349799104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.779668093 CET44349799104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.779697895 CET44349799104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.779725075 CET49799443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.779727936 CET44349799104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.779736996 CET44349799104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.779777050 CET49799443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.779787064 CET44349799104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.779840946 CET49799443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.780080080 CET44349799104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.780308008 CET44349799104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.780368090 CET49799443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.780374050 CET44349799104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.784406900 CET44349799104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.784430981 CET44349799104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.784455061 CET49799443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.784461021 CET44349799104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.784503937 CET49799443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.866166115 CET44349799104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.866233110 CET44349799104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.866291046 CET49799443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.866312027 CET44349799104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.866427898 CET44349799104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.866456032 CET44349799104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.866466999 CET49799443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.866472960 CET44349799104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.866501093 CET44349799104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.866508961 CET49799443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.866514921 CET44349799104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.866559029 CET49799443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.867357969 CET44349799104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.867429018 CET44349799104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.867456913 CET44349799104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.867480993 CET44349799104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.867506981 CET44349799104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.867520094 CET49799443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.867525101 CET44349799104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.867536068 CET49799443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.867567062 CET49799443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.868187904 CET44349799104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.868244886 CET44349799104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.868273020 CET44349799104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.868288994 CET49799443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.868294954 CET44349799104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.868331909 CET49799443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.868336916 CET44349799104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.868980885 CET44349799104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.869029045 CET49799443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.869035006 CET44349799104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.910265923 CET44349799104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.910360098 CET44349799104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.910360098 CET49799443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.910404921 CET49799443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.910820961 CET49799443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.910837889 CET44349799104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.914551973 CET49805443192.168.2.513.35.58.129
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.914570093 CET4434980513.35.58.129192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.914638042 CET49805443192.168.2.513.35.58.129
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.915364981 CET49805443192.168.2.513.35.58.129
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.915378094 CET4434980513.35.58.129192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.948851109 CET49806443192.168.2.5172.64.146.119
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.948895931 CET44349806172.64.146.119192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.948962927 CET49806443192.168.2.5172.64.146.119
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.949177980 CET49806443192.168.2.5172.64.146.119
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.949188948 CET44349806172.64.146.119192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.242348909 CET4434979613.35.58.129192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.242367983 CET4434979613.35.58.129192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.242438078 CET49796443192.168.2.513.35.58.129
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.242466927 CET4434979613.35.58.129192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.242496014 CET4434979613.35.58.129192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.242510080 CET49796443192.168.2.513.35.58.129
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.242542982 CET49796443192.168.2.513.35.58.129
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.243938923 CET49796443192.168.2.513.35.58.129
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.243956089 CET4434979613.35.58.129192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.280160904 CET49809443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.280188084 CET443498093.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.280560017 CET49809443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.281033993 CET49809443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.281049967 CET443498093.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.327409029 CET49810443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.327454090 CET44349810104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.327579975 CET49810443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.328337908 CET49810443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.328351974 CET44349810104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.424840927 CET44349806172.64.146.119192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.425132990 CET49806443192.168.2.5172.64.146.119
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.425196886 CET44349806172.64.146.119192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.426115036 CET44349806172.64.146.119192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.426187038 CET49806443192.168.2.5172.64.146.119
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.426516056 CET49806443192.168.2.5172.64.146.119
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.426587105 CET44349806172.64.146.119192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.426650047 CET49806443192.168.2.5172.64.146.119
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.471338987 CET44349806172.64.146.119192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.479469061 CET49806443192.168.2.5172.64.146.119
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.479499102 CET44349806172.64.146.119192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.527348042 CET49806443192.168.2.5172.64.146.119
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.562792063 CET4434980513.35.58.129192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.567133904 CET49805443192.168.2.513.35.58.129
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.567150116 CET4434980513.35.58.129192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.567281008 CET44349806172.64.146.119192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.567332983 CET44349806172.64.146.119192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.567363977 CET44349806172.64.146.119192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.567389011 CET44349806172.64.146.119192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.567444086 CET49806443192.168.2.5172.64.146.119
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.567457914 CET44349806172.64.146.119192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.567465067 CET44349806172.64.146.119192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.567522049 CET49806443192.168.2.5172.64.146.119
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.567522049 CET49806443192.168.2.5172.64.146.119
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.567543983 CET4434980513.35.58.129192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.567549944 CET44349806172.64.146.119192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.567603111 CET44349806172.64.146.119192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.567666054 CET49806443192.168.2.5172.64.146.119
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.567682028 CET44349806172.64.146.119192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.568169117 CET49805443192.168.2.513.35.58.129
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.568186045 CET49806443192.168.2.5172.64.146.119
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.568238020 CET4434980513.35.58.129192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.569258928 CET49805443192.168.2.513.35.58.129
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.571959972 CET44349806172.64.146.119192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.615331888 CET4434980513.35.58.129192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.625566006 CET49806443192.168.2.5172.64.146.119
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.625574112 CET44349806172.64.146.119192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.657511950 CET44349806172.64.146.119192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.657546043 CET44349806172.64.146.119192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.657567978 CET49806443192.168.2.5172.64.146.119
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.657579899 CET44349806172.64.146.119192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.658005953 CET44349806172.64.146.119192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.658032894 CET44349806172.64.146.119192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.658056021 CET44349806172.64.146.119192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.658087969 CET49806443192.168.2.5172.64.146.119
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.658087969 CET49806443192.168.2.5172.64.146.119
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.658111095 CET44349806172.64.146.119192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.658155918 CET49806443192.168.2.5172.64.146.119
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.658737898 CET44349806172.64.146.119192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.658799887 CET44349806172.64.146.119192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.659049988 CET49806443192.168.2.5172.64.146.119
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.659055948 CET44349806172.64.146.119192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.659392118 CET44349806172.64.146.119192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.659439087 CET44349806172.64.146.119192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.659477949 CET44349806172.64.146.119192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.659480095 CET49806443192.168.2.5172.64.146.119
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.659487963 CET44349806172.64.146.119192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.659523010 CET49806443192.168.2.5172.64.146.119
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.659528017 CET44349806172.64.146.119192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.659563065 CET49806443192.168.2.5172.64.146.119
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.660223961 CET44349806172.64.146.119192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.660270929 CET44349806172.64.146.119192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.660295963 CET44349806172.64.146.119192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.660335064 CET49806443192.168.2.5172.64.146.119
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.660341024 CET44349806172.64.146.119192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.660671949 CET49806443192.168.2.5172.64.146.119
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.660947084 CET44349806172.64.146.119192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.702505112 CET44349806172.64.146.119192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.702544928 CET44349806172.64.146.119192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.702639103 CET44349806172.64.146.119192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.702660084 CET49806443192.168.2.5172.64.146.119
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.702971935 CET49806443192.168.2.5172.64.146.119
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.703126907 CET49806443192.168.2.5172.64.146.119
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.703140974 CET44349806172.64.146.119192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.842730045 CET44349810104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.843070030 CET49810443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.843087912 CET44349810104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.843430996 CET44349810104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.843782902 CET49810443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.843848944 CET44349810104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.844268084 CET49810443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.844388008 CET49810443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.844393015 CET44349810104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.004940987 CET443498093.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.005162954 CET49809443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.005196095 CET443498093.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.006083965 CET443498093.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.006227016 CET49809443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.006969929 CET49809443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.007033110 CET443498093.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.007102966 CET49809443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.016491890 CET44349810104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.016565084 CET44349810104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.016619921 CET49810443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.016937971 CET49810443192.168.2.5104.18.41.137
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.016949892 CET44349810104.18.41.137192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.051336050 CET443498093.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.059614897 CET49809443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.059638977 CET443498093.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.107341051 CET49809443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.135251045 CET4434980513.35.58.129192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.135277033 CET4434980513.35.58.129192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.135289907 CET4434980513.35.58.129192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.135354042 CET49805443192.168.2.513.35.58.129
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.135375023 CET4434980513.35.58.129192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.135453939 CET49805443192.168.2.513.35.58.129
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.211641073 CET4434980513.35.58.129192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.211718082 CET49805443192.168.2.513.35.58.129
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.223670006 CET4434980513.35.58.129192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.223695040 CET4434980513.35.58.129192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.223879099 CET49805443192.168.2.513.35.58.129
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.223887920 CET4434980513.35.58.129192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.223932028 CET49805443192.168.2.513.35.58.129
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.235341072 CET4434980513.35.58.129192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.235440016 CET4434980513.35.58.129192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.235451937 CET49805443192.168.2.513.35.58.129
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.235625029 CET49805443192.168.2.513.35.58.129
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.236186981 CET49805443192.168.2.513.35.58.129
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.236200094 CET4434980513.35.58.129192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.263792038 CET49818443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.263823986 CET443498183.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.263906002 CET49818443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.264123917 CET49818443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.264139891 CET443498183.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.269881964 CET49819443192.168.2.513.35.58.93
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.269906998 CET4434981913.35.58.93192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.271338940 CET49819443192.168.2.513.35.58.93
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.271338940 CET49819443192.168.2.513.35.58.93
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.271363020 CET4434981913.35.58.93192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.285172939 CET49821443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.285190105 CET4434982113.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.285254955 CET49821443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.285429955 CET49821443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.285454988 CET4434982113.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.594579935 CET443498093.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.594635963 CET443498093.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.594655991 CET443498093.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.594685078 CET49809443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.594716072 CET443498093.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.594732046 CET49809443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.594855070 CET443498093.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.594899893 CET49809443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.597345114 CET49809443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.597358942 CET443498093.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.599107981 CET49825443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.599134922 CET443498253.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.599191904 CET49825443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.599435091 CET49825443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.599451065 CET443498253.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.599864006 CET49826443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.599895954 CET443498263.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.599955082 CET49826443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.600209951 CET49826443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.600228071 CET443498263.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.611632109 CET49827443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.611664057 CET443498273.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.611721039 CET49827443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.611973047 CET49827443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.611988068 CET443498273.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.817884922 CET49828443192.168.2.5142.250.181.228
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.817904949 CET44349828142.250.181.228192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.818250895 CET49828443192.168.2.5142.250.181.228
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.818944931 CET49828443192.168.2.5142.250.181.228
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.818955898 CET44349828142.250.181.228192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.947725058 CET4434981913.35.58.93192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.950253010 CET49819443192.168.2.513.35.58.93
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.950263023 CET4434981913.35.58.93192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.951612949 CET4434981913.35.58.93192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.951780081 CET49819443192.168.2.513.35.58.93
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.952117920 CET49819443192.168.2.513.35.58.93
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.952183008 CET4434981913.35.58.93192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.952255011 CET49819443192.168.2.513.35.58.93
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.963280916 CET49830443192.168.2.518.66.102.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.963288069 CET4434983018.66.102.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.963371992 CET49830443192.168.2.518.66.102.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.967964888 CET49830443192.168.2.518.66.102.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.967978001 CET4434983018.66.102.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.999325037 CET4434981913.35.58.93192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.010782957 CET49819443192.168.2.513.35.58.93
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.010791063 CET4434981913.35.58.93192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.031282902 CET4434982113.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.032697916 CET49821443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.032717943 CET4434982113.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.034327984 CET4434982113.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.034399033 CET49821443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.037807941 CET443498183.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.052233934 CET49821443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.052341938 CET4434982113.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.052411079 CET49818443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.052427053 CET443498183.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.052544117 CET49821443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.052562952 CET4434982113.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.052782059 CET443498183.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.056597948 CET49818443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.056674004 CET443498183.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.056714058 CET49818443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.061280012 CET49819443192.168.2.513.35.58.93
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.099328041 CET443498183.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.100084066 CET49821443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.100277901 CET49818443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.339273930 CET443498253.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.342444897 CET443498273.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.344619036 CET443498263.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.344736099 CET49825443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.344763994 CET443498253.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.344964981 CET49827443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.344986916 CET443498273.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.345146894 CET443498253.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.345259905 CET49826443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.345293999 CET443498263.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.345726967 CET49825443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.345788002 CET443498253.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.346010923 CET49825443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.346198082 CET443498273.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.346251965 CET49827443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.346307039 CET443498263.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.346364975 CET49826443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.346812963 CET49827443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.346873999 CET443498273.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.347363949 CET49826443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.347426891 CET443498263.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.347696066 CET49827443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.347702980 CET443498273.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.347769022 CET49826443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.347779989 CET443498263.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.387341022 CET443498253.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.390355110 CET49827443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.390360117 CET49826443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.458462954 CET44349828142.250.181.228192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.458796024 CET49828443192.168.2.5142.250.181.228
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.458811045 CET44349828142.250.181.228192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.460073948 CET44349828142.250.181.228192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.460131884 CET49828443192.168.2.5142.250.181.228
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.460589886 CET49828443192.168.2.5142.250.181.228
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.460652113 CET44349828142.250.181.228192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.460762024 CET49828443192.168.2.5142.250.181.228
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.460772038 CET44349828142.250.181.228192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.510592937 CET49828443192.168.2.5142.250.181.228
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.521768093 CET4434981913.35.58.93192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.521799088 CET4434981913.35.58.93192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.521809101 CET4434981913.35.58.93192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.521888018 CET49819443192.168.2.513.35.58.93
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.521895885 CET4434981913.35.58.93192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.521904945 CET4434981913.35.58.93192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.521948099 CET49819443192.168.2.513.35.58.93
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.604917049 CET4434981913.35.58.93192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.604943037 CET4434981913.35.58.93192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.605058908 CET49819443192.168.2.513.35.58.93
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.605067015 CET4434981913.35.58.93192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.605074883 CET4434981913.35.58.93192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.605123043 CET49819443192.168.2.513.35.58.93
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.617366076 CET4434981913.35.58.93192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.617373943 CET4434981913.35.58.93192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.617441893 CET49819443192.168.2.513.35.58.93
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.617446899 CET4434981913.35.58.93192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.617455006 CET4434981913.35.58.93192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.617501974 CET49819443192.168.2.513.35.58.93
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.617503881 CET4434981913.35.58.93192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.617511988 CET4434981913.35.58.93192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.617558002 CET49819443192.168.2.513.35.58.93
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.624943018 CET443498273.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.624968052 CET443498273.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.625029087 CET443498273.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.625035048 CET49827443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.625071049 CET49827443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.626033068 CET49827443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.626044035 CET443498273.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.626135111 CET4434981913.35.58.93192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.626152992 CET4434981913.35.58.93192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.626198053 CET49819443192.168.2.513.35.58.93
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.626230955 CET49819443192.168.2.513.35.58.93
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.626235008 CET4434981913.35.58.93192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.626276016 CET49819443192.168.2.513.35.58.93
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.626317978 CET4434981913.35.58.93192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.626372099 CET49819443192.168.2.513.35.58.93
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.627872944 CET49819443192.168.2.513.35.58.93
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.627882004 CET4434981913.35.58.93192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.639667988 CET443498183.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.639724970 CET443498183.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.639744997 CET443498183.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.639785051 CET49818443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.639796019 CET443498183.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.639818907 CET49818443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.639920950 CET443498183.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.639966965 CET49818443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.640306950 CET49818443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.640311003 CET443498183.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.646996975 CET4434982113.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.647027016 CET4434982113.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.647056103 CET4434982113.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.647066116 CET4434982113.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.647136927 CET4434982113.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.647188902 CET49821443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.647190094 CET49821443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.647190094 CET49821443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.648315907 CET49821443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.648354053 CET4434982113.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.651123047 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.651138067 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.651205063 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.652879953 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.652896881 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.699899912 CET49840443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.699982882 CET443498403.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.700071096 CET49840443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.700263023 CET49840443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.700299978 CET443498403.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.720832109 CET4434983018.66.102.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.721076965 CET49830443192.168.2.518.66.102.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.721088886 CET4434983018.66.102.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.721955061 CET4434983018.66.102.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.722033024 CET49830443192.168.2.518.66.102.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.722888947 CET49830443192.168.2.518.66.102.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.722945929 CET4434983018.66.102.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.723031044 CET49830443192.168.2.518.66.102.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.723038912 CET4434983018.66.102.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.737140894 CET44349828142.250.181.228192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.737216949 CET44349828142.250.181.228192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.737289906 CET49828443192.168.2.5142.250.181.228
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.737765074 CET49828443192.168.2.5142.250.181.228
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.737773895 CET44349828142.250.181.228192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.737783909 CET49828443192.168.2.5142.250.181.228
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.737832069 CET49828443192.168.2.5142.250.181.228
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.741296053 CET49841443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.741317987 CET4434984113.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.741393089 CET49841443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.741625071 CET49841443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.741633892 CET4434984113.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.750314951 CET49842443192.168.2.5172.67.169.81
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.750363111 CET44349842172.67.169.81192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.750446081 CET49842443192.168.2.5172.67.169.81
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.750657082 CET49842443192.168.2.5172.67.169.81
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.750669956 CET44349842172.67.169.81192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.765347958 CET49830443192.168.2.518.66.102.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.951334953 CET443498263.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.953715086 CET443498253.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.953737974 CET443498253.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.953790903 CET443498253.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.953811884 CET49825443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.953834057 CET443498253.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.953883886 CET49825443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.954538107 CET49825443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.954571009 CET443498263.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.954590082 CET443498253.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.954606056 CET443498263.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.954634905 CET49826443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.954637051 CET443498263.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.954782963 CET443498253.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.954828024 CET49826443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.954829931 CET49825443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.954829931 CET49825443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.955466032 CET49826443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.955486059 CET443498263.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.956604004 CET49847443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.956629038 CET4434984713.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.956698895 CET49847443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.956912041 CET49847443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.956932068 CET4434984713.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.962146997 CET49848443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.962173939 CET443498483.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.962249994 CET49848443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.962431908 CET49848443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.962447882 CET443498483.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.963588953 CET49849443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.963622093 CET443498493.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.963687897 CET49849443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.963866949 CET49849443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.963880062 CET443498493.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.994878054 CET4434983018.66.102.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.994899988 CET4434983018.66.102.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.994961977 CET4434983018.66.102.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.994986057 CET49830443192.168.2.518.66.102.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.995014906 CET49830443192.168.2.518.66.102.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.995759010 CET49830443192.168.2.518.66.102.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.995769978 CET4434983018.66.102.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.054119110 CET49851443192.168.2.518.66.102.122
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.054142952 CET4434985118.66.102.122192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.054208994 CET49851443192.168.2.518.66.102.122
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.054411888 CET49851443192.168.2.518.66.102.122
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.054425955 CET4434985118.66.102.122192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.274131060 CET44349842172.67.169.81192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.274425030 CET49842443192.168.2.5172.67.169.81
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.274449110 CET44349842172.67.169.81192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.275468111 CET44349842172.67.169.81192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.275553942 CET49842443192.168.2.5172.67.169.81
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.276737928 CET49842443192.168.2.5172.67.169.81
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.276813984 CET44349842172.67.169.81192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.277048111 CET49842443192.168.2.5172.67.169.81
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.277054071 CET44349842172.67.169.81192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.322973967 CET49842443192.168.2.5172.67.169.81
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.330383062 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.330627918 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.330638885 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.331686020 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.331749916 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.332792997 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.332861900 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.333013058 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.333019018 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.385874987 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.436964989 CET443498403.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.437249899 CET49840443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.437282085 CET443498403.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.437583923 CET443498403.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.437894106 CET49840443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.437956095 CET443498403.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.438030005 CET49840443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.455624104 CET44349842172.67.169.81192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.456187010 CET44349842172.67.169.81192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.456279039 CET49842443192.168.2.5172.67.169.81
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.457917929 CET49842443192.168.2.5172.67.169.81
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.457958937 CET44349842172.67.169.81192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.467082024 CET49853443192.168.2.535.190.80.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.467119932 CET4434985335.190.80.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.467185020 CET49853443192.168.2.535.190.80.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.467483044 CET49853443192.168.2.535.190.80.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.467504025 CET4434985335.190.80.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.483335018 CET443498403.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.517205000 CET4434984113.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.517560959 CET49841443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.517577887 CET4434984113.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.519006968 CET4434984113.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.519084930 CET49841443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.519571066 CET49841443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.519635916 CET4434984113.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.519736052 CET49841443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.519742966 CET4434984113.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.560106993 CET49841443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.603446960 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.603540897 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.603617907 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.603630066 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.603672981 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.692203999 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.692229033 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.692274094 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.692305088 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.692318916 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.692327976 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.692346096 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.692368031 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.697323084 CET443498483.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.697786093 CET49848443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.697798014 CET443498483.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.698323965 CET443498483.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.699501038 CET49848443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.699662924 CET443498483.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.699780941 CET49848443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.701337099 CET443498493.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.701611996 CET49849443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.701636076 CET443498493.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.702625990 CET443498493.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.702687979 CET49849443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.703140020 CET49849443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.703201056 CET443498493.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.703295946 CET49849443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.703305006 CET443498493.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.709515095 CET4434984713.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.710238934 CET49847443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.710248947 CET4434984713.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.713819981 CET4434984713.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.713901997 CET49847443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.714504957 CET49847443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.714658022 CET49847443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.714663982 CET4434984713.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.714679956 CET4434984713.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.719366074 CET443498403.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.719393969 CET443498403.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.719470024 CET443498403.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.719497919 CET49840443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.719517946 CET49840443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.720594883 CET49840443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.720612049 CET443498403.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.736112118 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.736175060 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.736221075 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.736227989 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.736258984 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.743372917 CET443498483.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.745807886 CET49849443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.761092901 CET49847443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.761107922 CET4434984713.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.774283886 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.774348974 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.774384975 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.774391890 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.774422884 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.782939911 CET4434985118.66.102.122192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.783221006 CET49851443192.168.2.518.66.102.122
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.783237934 CET4434985118.66.102.122192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.784115076 CET4434985118.66.102.122192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.784178972 CET49851443192.168.2.518.66.102.122
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.784619093 CET49851443192.168.2.518.66.102.122
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.784677982 CET4434985118.66.102.122192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.784903049 CET49851443192.168.2.518.66.102.122
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.784910917 CET4434985118.66.102.122192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.800659895 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.800707102 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.800738096 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.800748110 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.800779104 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.803906918 CET4434984113.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.803932905 CET4434984113.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.803973913 CET4434984113.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.803996086 CET4434984113.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.803999901 CET49841443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.804013014 CET4434984113.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.804030895 CET4434984113.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.804043055 CET49841443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.804065943 CET49841443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.804085970 CET49841443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.804948092 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.805001020 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.805006027 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.807280064 CET49847443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.838160992 CET49851443192.168.2.518.66.102.122
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.841142893 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.841191053 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.841223001 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.841229916 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.841263056 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.841275930 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.859287977 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.859309912 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.859349012 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.859371901 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.859380007 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.859409094 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.859436989 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.859461069 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.876359940 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.876425028 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.876460075 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.876465082 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.876501083 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.876517057 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.889807940 CET4434984113.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.889858007 CET4434984113.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.889909029 CET49841443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.889915943 CET4434984113.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.889947891 CET49841443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.889969110 CET49841443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.891097069 CET4434984113.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.891163111 CET49841443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.891170979 CET4434984113.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.891210079 CET49841443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.891221046 CET4434984113.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.891263962 CET49841443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.891369104 CET49841443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.891381979 CET4434984113.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.891395092 CET49841443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.891444921 CET49841443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.893083096 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.893156052 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.893167973 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.893182039 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.893203974 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.895421982 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.895498037 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.895503998 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.895546913 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.904293060 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.904344082 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.904377937 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.904383898 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.904419899 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.904438972 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.927934885 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.927953959 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.928055048 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.928064108 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.928109884 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.947964907 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.947979927 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.948050976 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.948059082 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.948101997 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.961870909 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.961905003 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.962002039 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.962008953 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.962052107 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.962178946 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.962249041 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.963862896 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.963920116 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.963956118 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.963963032 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.963992119 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.966089964 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.966105938 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.966159105 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.966166973 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.966216087 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.971749067 CET443498483.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.971781969 CET443498483.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.971852064 CET49848443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.971860886 CET443498483.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.971920013 CET49848443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.972291946 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.972306013 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.972332954 CET443498483.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.972367048 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.972373962 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.972409010 CET49848443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.973114014 CET4434985335.190.80.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.973365068 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.973404884 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.973412037 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.973433971 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.973474026 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.974656105 CET443498483.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.974750042 CET443498483.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.974797010 CET49848443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.976593971 CET49853443192.168.2.535.190.80.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.976603985 CET4434985335.190.80.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.977396011 CET443498493.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.977698088 CET4434985335.190.80.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.977772951 CET49853443192.168.2.535.190.80.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.979638100 CET49853443192.168.2.535.190.80.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.979706049 CET4434985335.190.80.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.979911089 CET49853443192.168.2.535.190.80.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.979918957 CET4434985335.190.80.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.980593920 CET443498493.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.980629921 CET443498493.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.980751991 CET49849443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.980752945 CET443498493.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.980799913 CET49849443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.989878893 CET49837443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.989890099 CET44349837157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.990885973 CET4434984713.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.990909100 CET4434984713.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.990915060 CET4434984713.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.990945101 CET4434984713.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.990961075 CET4434984713.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.990972996 CET49847443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.990986109 CET4434984713.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.990993023 CET4434984713.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.991003990 CET49847443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.991034031 CET49847443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.997677088 CET49849443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.997709990 CET443498493.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.999115944 CET49848443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.999121904 CET443498483.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.019799948 CET49861443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.019866943 CET44349861157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.019992113 CET49861443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.020262003 CET49861443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.020291090 CET44349861157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.030860901 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.030889034 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.030947924 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.031124115 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.031133890 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.035159111 CET49853443192.168.2.535.190.80.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.063594103 CET4434985118.66.102.122192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.063615084 CET4434985118.66.102.122192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.063659906 CET4434985118.66.102.122192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.063684940 CET4434985118.66.102.122192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.063693047 CET49851443192.168.2.518.66.102.122
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.063741922 CET49851443192.168.2.518.66.102.122
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.064404964 CET49851443192.168.2.518.66.102.122
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.064420938 CET4434985118.66.102.122192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.072531939 CET4434984713.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.072623014 CET49847443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.072644949 CET4434984713.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.072690010 CET49847443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.072738886 CET4434984713.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.072793007 CET49847443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.094840050 CET49847443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.094868898 CET4434984713.32.99.67192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.094877958 CET49847443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.094918013 CET49847443192.168.2.513.32.99.67
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.101660013 CET4434985335.190.80.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.101727962 CET4434985335.190.80.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.101780891 CET49853443192.168.2.535.190.80.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.101895094 CET49853443192.168.2.535.190.80.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.101907969 CET4434985335.190.80.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.101919889 CET49853443192.168.2.535.190.80.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.101953983 CET49853443192.168.2.535.190.80.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.102503061 CET49863443192.168.2.535.190.80.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.102539062 CET4434986335.190.80.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.102617025 CET49863443192.168.2.535.190.80.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.102876902 CET49863443192.168.2.535.190.80.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.102893114 CET4434986335.190.80.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.593246937 CET4434986335.190.80.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.631391048 CET49863443192.168.2.535.190.80.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.631413937 CET4434986335.190.80.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.632630110 CET4434986335.190.80.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.646258116 CET49863443192.168.2.535.190.80.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.646500111 CET4434986335.190.80.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.646593094 CET49863443192.168.2.535.190.80.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.691328049 CET4434986335.190.80.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.694974899 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.695333004 CET44349861157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.700786114 CET49861443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.700841904 CET44349861157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.700855970 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.700865984 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.701272964 CET44349861157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.702311039 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.702397108 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.706031084 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.706099033 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.706798077 CET49861443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.706895113 CET44349861157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.708965063 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.708976030 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.716316938 CET49861443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.759337902 CET44349861157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.761699915 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.819531918 CET4434986335.190.80.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.819736004 CET4434986335.190.80.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.819797039 CET49863443192.168.2.535.190.80.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.819852114 CET49863443192.168.2.535.190.80.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.819861889 CET4434986335.190.80.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.819873095 CET49863443192.168.2.535.190.80.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.819906950 CET49863443192.168.2.535.190.80.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.983059883 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.983155012 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.983163118 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.030699968 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.030709028 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.073292971 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.080073118 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.080085993 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.080111027 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.080135107 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.080164909 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.080171108 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.080203056 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.080209017 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.080226898 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.107599974 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.107613087 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.107659101 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.107667923 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.107680082 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.107696056 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.107726097 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.158643007 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.158680916 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.158714056 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.158724070 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.158735037 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.158749104 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.158776045 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.158781052 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.178620100 CET44349861157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.178683996 CET44349861157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.178694010 CET49861443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.178723097 CET44349861157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.178766966 CET49861443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.190540075 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.190551996 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.190593004 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.190602064 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.190615892 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.190629005 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.190660000 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.195041895 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.195087910 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.195094109 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.216187954 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.216200113 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.216240883 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.216255903 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.216264009 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.216286898 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.216299057 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.216324091 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.248873949 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.248884916 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.248922110 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.248934031 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.248955965 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.248986006 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.248991013 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.249017000 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.266465902 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.266515970 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.266535997 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.266542912 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.266578913 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.270910978 CET44349861157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.270920038 CET44349861157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.270962000 CET44349861157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.270997047 CET49861443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.271032095 CET44349861157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.271044970 CET49861443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.271069050 CET49861443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.271109104 CET44349861157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.271152020 CET49861443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.271250010 CET44349861157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.271291018 CET49861443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.283828974 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.283869982 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.283904076 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.283910990 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.283940077 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.286288023 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.286354065 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.286361933 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.286403894 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.298331976 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.298388958 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.298405886 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.298417091 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.298461914 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.298482895 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.298557043 CET44349861157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.298603058 CET44349861157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.298625946 CET49861443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.298648119 CET44349861157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.298662901 CET49861443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.298676968 CET49861443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.315032005 CET44349861157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.315082073 CET49861443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.315249920 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.315308094 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.315330982 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.315346003 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.315373898 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.315404892 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.324477911 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.324513912 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.324549913 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.324558020 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.324600935 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.334527969 CET44349861157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.334575891 CET44349861157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.334600925 CET49861443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.334614992 CET44349861157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.334626913 CET49861443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.337368965 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.337400913 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.337433100 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.337438107 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.337466002 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.337486029 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.338567972 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.338622093 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.349843025 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.349891901 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.349922895 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.349930048 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.349946022 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.357620955 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.357645035 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.357700109 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.357708931 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.357732058 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.363301992 CET44349861157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.363370895 CET44349861157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.363404989 CET49861443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.363415956 CET44349861157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.363543034 CET49861443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.367902994 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.367928028 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.367968082 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.367975950 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.368014097 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.369534969 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.369642019 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.369647980 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.369666100 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.369709969 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.370018959 CET49862443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.370018005 CET44349861157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.370035887 CET44349862157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.370070934 CET44349861157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.370086908 CET49861443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.370093107 CET44349861157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.370111942 CET49861443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.370124102 CET49861443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.371792078 CET44349861157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.371828079 CET44349861157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.371836901 CET49861443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.371840954 CET44349861157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.371913910 CET49861443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.376821995 CET44349861157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.376905918 CET49861443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.385723114 CET44349861157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.385782957 CET49861443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.387770891 CET44349861157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.387811899 CET49861443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.391841888 CET44349861157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.391923904 CET44349861157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.391938925 CET49861443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.391985893 CET49861443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.396641970 CET49861443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.396660089 CET44349861157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.452786922 CET49876443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.452835083 CET44349876157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.452922106 CET49876443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.454082012 CET49876443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.454093933 CET44349876157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.495717049 CET49879443192.168.2.5157.240.0.35
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.495748997 CET44349879157.240.0.35192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.495953083 CET49880443192.168.2.5157.240.0.35
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.495979071 CET44349880157.240.0.35192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.495985031 CET49879443192.168.2.5157.240.0.35
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.496043921 CET49880443192.168.2.5157.240.0.35
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.496258974 CET49879443192.168.2.5157.240.0.35
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.496272087 CET44349879157.240.0.35192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.496463060 CET49880443192.168.2.5157.240.0.35
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.496474981 CET44349880157.240.0.35192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.104084969 CET44349876157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.104338884 CET49876443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.104363918 CET44349876157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.104650021 CET44349876157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.105047941 CET49876443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.105098963 CET44349876157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.105382919 CET49876443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.121401072 CET44349880157.240.0.35192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.121633053 CET49880443192.168.2.5157.240.0.35
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.121650934 CET44349880157.240.0.35192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.122695923 CET44349880157.240.0.35192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.122761011 CET49880443192.168.2.5157.240.0.35
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.123820066 CET49880443192.168.2.5157.240.0.35
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.123884916 CET44349880157.240.0.35192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.123991966 CET49880443192.168.2.5157.240.0.35
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.142751932 CET44349879157.240.0.35192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.143069029 CET49879443192.168.2.5157.240.0.35
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.143122911 CET44349879157.240.0.35192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.144628048 CET44349879157.240.0.35192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.144726992 CET49879443192.168.2.5157.240.0.35
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.145153999 CET49879443192.168.2.5157.240.0.35
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.145248890 CET44349879157.240.0.35192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.145407915 CET49879443192.168.2.5157.240.0.35
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.145426035 CET44349879157.240.0.35192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.151348114 CET44349876157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.166927099 CET49880443192.168.2.5157.240.0.35
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.166941881 CET44349880157.240.0.35192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.197999001 CET49879443192.168.2.5157.240.0.35
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.213022947 CET49880443192.168.2.5157.240.0.35
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.389175892 CET44349876157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.389233112 CET49876443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.389259100 CET44349876157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.391463041 CET44349880157.240.0.35192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.391530991 CET44349880157.240.0.35192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.391591072 CET49880443192.168.2.5157.240.0.35
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.394314051 CET49880443192.168.2.5157.240.0.35
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.394324064 CET44349880157.240.0.35192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.415421963 CET44349876157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.415433884 CET44349876157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.415498972 CET49876443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.415514946 CET44349876157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.415559053 CET49876443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.421776056 CET49889443192.168.2.5157.240.253.35
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.421814919 CET44349889157.240.253.35192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.421875000 CET49889443192.168.2.5157.240.253.35
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.422154903 CET49889443192.168.2.5157.240.253.35
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.422169924 CET44349889157.240.253.35192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.512012959 CET44349876157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.512037039 CET44349876157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.512094975 CET49876443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.512165070 CET44349876157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.512197018 CET49876443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.512217045 CET49876443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.535495043 CET44349879157.240.0.35192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.535582066 CET44349879157.240.0.35192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.535670042 CET49879443192.168.2.5157.240.0.35
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.535731077 CET44349879157.240.0.35192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.535763025 CET44349879157.240.0.35192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.535823107 CET49879443192.168.2.5157.240.0.35
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.535839081 CET44349879157.240.0.35192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.535887957 CET44349879157.240.0.35192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.535945892 CET49879443192.168.2.5157.240.0.35
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.536549091 CET49879443192.168.2.5157.240.0.35
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.536578894 CET44349879157.240.0.35192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.540760040 CET49890443192.168.2.5157.240.253.35
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.540790081 CET44349890157.240.253.35192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.540863991 CET49890443192.168.2.5157.240.253.35
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.541058064 CET49890443192.168.2.5157.240.253.35
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.541070938 CET44349890157.240.253.35192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.542288065 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.542330980 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.542393923 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.542551041 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.542562008 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.548990965 CET44349876157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.549009085 CET44349876157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.549083948 CET49876443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.549092054 CET44349876157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.549134970 CET49876443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.588155031 CET44349876157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.588171959 CET44349876157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.588252068 CET49876443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.588263035 CET44349876157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.588303089 CET49876443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.594582081 CET44349876157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.594646931 CET49876443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.616444111 CET44349876157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.616535902 CET44349876157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.616565943 CET49876443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.616578102 CET44349876157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.616607904 CET49876443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.616744995 CET49876443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.616781950 CET44349876157.240.0.6192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.616842031 CET49876443192.168.2.5157.240.0.6
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.080015898 CET44349889157.240.253.35192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.120343924 CET49889443192.168.2.5157.240.253.35
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.166143894 CET44349890157.240.253.35192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.204705000 CET49889443192.168.2.5157.240.253.35
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.204721928 CET44349889157.240.253.35192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.204863071 CET49890443192.168.2.5157.240.253.35
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.204890013 CET44349890157.240.253.35192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.205842972 CET44349889157.240.253.35192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.205955029 CET49889443192.168.2.5157.240.253.35
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.206398964 CET44349890157.240.253.35192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.206444025 CET49890443192.168.2.5157.240.253.35
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.212357044 CET49890443192.168.2.5157.240.253.35
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.212661028 CET44349890157.240.253.35192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.215471029 CET49889443192.168.2.5157.240.253.35
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.215621948 CET44349889157.240.253.35192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.216041088 CET49890443192.168.2.5157.240.253.35
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.216048956 CET44349890157.240.253.35192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.216087103 CET49889443192.168.2.5157.240.253.35
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.216103077 CET44349889157.240.253.35192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.257587910 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.260528088 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.260555983 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.261013985 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.263204098 CET49890443192.168.2.5157.240.253.35
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.263309002 CET49889443192.168.2.5157.240.253.35
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.264264107 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.264333010 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.267695904 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.311348915 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.435590029 CET44349890157.240.253.35192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.435683012 CET44349890157.240.253.35192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.435754061 CET49890443192.168.2.5157.240.253.35
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.438798904 CET44349889157.240.253.35192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.438864946 CET44349889157.240.253.35192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.438911915 CET49889443192.168.2.5157.240.253.35
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.438924074 CET44349889157.240.253.35192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.438980103 CET44349889157.240.253.35192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.439018965 CET49889443192.168.2.5157.240.253.35
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.439028025 CET44349889157.240.253.35192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.439064026 CET44349889157.240.253.35192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.439110994 CET49889443192.168.2.5157.240.253.35
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.444777966 CET49889443192.168.2.5157.240.253.35
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.444807053 CET44349889157.240.253.35192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.448146105 CET49890443192.168.2.5157.240.253.35
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.448167086 CET44349890157.240.253.35192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.928522110 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.938555956 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.938605070 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.938647985 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.938676119 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.938707113 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.938734055 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.938739061 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:48.938776016 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.027777910 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.027802944 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.027861118 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.027870893 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.027909040 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.042540073 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.042567015 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.042613983 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.042618990 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.042661905 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.107003927 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.107038021 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.107094049 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.107184887 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.107225895 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.107249022 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.107275009 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.112051010 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.112170935 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.112180948 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.126890898 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.126938105 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.127010107 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.127022028 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.127069950 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.141638994 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.141654968 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.141721010 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.141735077 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.182204008 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.191380978 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.191428900 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.191457987 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.191464901 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.191498995 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.191514969 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.194127083 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.194185019 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.194215059 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.194221020 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.194262981 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.198821068 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.198864937 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.198894978 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.198903084 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.198951960 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.203579903 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.203622103 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.203655005 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.203660965 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.203691006 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.203706980 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.208581924 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.208651066 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.208657980 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.216114044 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.216166973 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.216204882 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.216227055 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.216239929 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.221035004 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.221085072 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.221107006 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.221115112 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.221143961 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.226051092 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.226099968 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.226126909 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.226146936 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.226157904 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.237102985 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.237124920 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.237207890 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.237222910 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.277324915 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.277379990 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.277538061 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.277554035 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.277662992 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.278908968 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.278927088 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.278986931 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.278994083 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.279036045 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.283176899 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.283193111 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.283225060 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.283256054 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.283266068 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.283276081 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.283307076 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.291074038 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.291090012 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.291614056 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.291623116 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.291949987 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.300040960 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.300064087 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.300646067 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.300668955 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.300995111 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.301350117 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.301386118 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.301419973 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.301429987 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.301450014 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.316456079 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.316476107 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.317095041 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.317110062 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.317573071 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.317591906 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.317619085 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.317648888 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.317656040 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.317679882 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.366455078 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.366476059 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.367249012 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.367268085 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.367384911 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.368078947 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.368094921 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.368477106 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.368484020 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.368798971 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.372615099 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.372632980 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.372726917 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.372734070 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.373260021 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.377533913 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.377552986 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.378134966 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.378143072 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.380158901 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.382411003 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.382427931 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.382800102 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.382807970 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.384583950 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.389564037 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.389661074 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.389668941 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.390155077 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.397105932 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.397125006 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.397274971 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.397281885 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.397874117 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.402314901 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.402682066 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.402687073 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.402990103 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.410758972 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.410778046 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.410897970 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.410904884 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.410959959 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.411432028 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.454334021 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.454358101 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.454770088 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.454827070 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.454849005 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.454874992 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.456274033 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.459528923 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.459553003 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.459659100 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.459659100 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.459667921 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.464313030 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.464348078 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.464445114 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.464445114 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.464456081 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.469244957 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.469264030 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.469341993 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.469341993 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.469352007 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.476402998 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.476419926 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.477009058 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.477018118 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.483942032 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.483962059 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.484083891 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.484113932 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.484127045 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.484672070 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.492552042 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.492569923 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.492669106 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.492676973 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.540216923 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.540239096 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.540297985 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.540306091 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.540396929 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.541367054 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.541374922 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.541405916 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.541438103 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.541444063 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.545969963 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.546295881 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.546335936 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.546375990 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.546381950 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.550276041 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.551281929 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.551300049 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.551393032 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.551393032 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.551402092 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.556093931 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.556128979 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.556158066 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.556166887 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.558304071 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.563744068 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.563761950 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.563858986 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.563870907 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.568639040 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.568722010 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.568727970 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.575850010 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.575867891 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.576288939 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.576297045 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.584676981 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.584691048 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.584719896 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.584752083 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.584758043 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.584796906 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.625387907 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.625401974 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.625869036 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.625977039 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.625977039 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.625987053 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.626471996 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.630749941 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.630757093 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.630786896 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.630829096 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.630836964 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.630876064 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.631102085 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.631129980 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.631134987 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.631346941 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.635591030 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.635723114 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.635729074 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.635787964 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.640465975 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.640480995 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.640554905 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.640554905 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.640561104 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.643584013 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.645332098 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.645620108 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.648005009 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.648082972 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.655040979 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.655056953 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.655558109 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.655564070 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.656025887 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.660847902 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.660928965 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.660932064 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.661358118 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.669286013 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.669363022 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.669367075 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.669801950 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.712482929 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.712503910 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.712537050 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.712620020 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.712629080 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.712660074 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.712685108 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.712691069 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.712743044 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.715176105 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.715195894 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.715270996 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.715270996 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.715277910 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.717952967 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.717966080 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.718293905 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.718302965 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.722587109 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.722706079 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.722716093 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.722790956 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.727655888 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.727679014 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.728018999 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.728028059 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.728104115 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.735320091 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.735347986 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.735452890 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.735461950 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.735754013 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.742266893 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.742320061 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.742366076 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.742382050 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.742403984 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.742805004 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.751970053 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.752012014 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.752068996 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.752103090 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.752150059 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.752482891 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.798779964 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.798799992 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.798969030 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.798979998 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.799560070 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.799969912 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.799983978 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.800443888 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.800453901 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.800961018 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.804637909 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.804678917 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.804800034 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.804800034 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.804821968 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.808713913 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.810266018 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.810281038 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.811770916 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.811809063 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.811826944 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.811861038 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.814018965 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.819504976 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.819521904 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.819771051 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.819813967 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.820111990 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.827265978 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.827307940 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.827356100 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.827389002 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.827426910 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.828047991 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.838762999 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.838808060 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.838865995 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.838907957 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.839361906 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.843238115 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.843307018 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.843338966 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.843391895 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.843413115 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.843451023 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.844049931 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.886841059 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.886854887 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.886985064 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.887032032 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.887206078 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.887384892 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.887440920 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.887789965 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.887790918 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.901087046 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.901132107 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.901387930 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.902096033 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:49.902117968 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:50.198132038 CET49891443192.168.2.53.160.156.17
                                                                                                                                                                                                          Jan 14, 2025 00:27:50.198175907 CET443498913.160.156.17192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:50.534024954 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:50.534358025 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:50.534379005 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:50.534706116 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:50.535336018 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:50.535388947 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:50.535583973 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:50.579338074 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:50.817015886 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:50.817044020 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:50.817079067 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:50.817272902 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:50.817306995 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:50.817373037 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:50.898672104 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:50.898696899 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:50.898832083 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:50.898853064 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:50.898901939 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:50.904351950 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:50.904369116 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:50.904470921 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:50.904480934 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:50.904525042 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:50.984944105 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:50.984966040 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:50.985038042 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:50.985048056 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:50.985198021 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:50.985445023 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:50.985460043 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:50.985510111 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:50.985516071 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:50.985549927 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:50.987142086 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:50.987157106 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:50.987179041 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:50.987211943 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:50.987219095 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:50.987241983 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:50.992784023 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:50.992804050 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:50.992846012 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:50.992852926 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:50.992892981 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.072400093 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.072460890 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.072705030 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.072705030 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.072724104 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.072885036 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.072910070 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.072943926 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.072951078 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.072974920 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.073014975 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.073626995 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.073697090 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.074469090 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.074496984 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.074534893 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.074541092 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.074568033 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.075299978 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.075354099 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.075360060 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.075397015 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.076288939 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.076314926 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.076334000 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.076347113 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.076353073 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.076394081 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.078051090 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.078069925 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.078129053 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.078135967 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.078171968 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.078790903 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.078851938 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.078856945 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.079787970 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.079811096 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.079837084 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.079843044 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.079876900 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.082360983 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.082386017 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.082418919 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.082426071 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.082447052 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.082467079 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.155219078 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.155251980 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.155414104 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.155414104 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.155422926 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.155459881 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.160429955 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.160459042 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.160501957 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.160509109 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.160521030 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.160540104 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.160547972 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.160574913 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.160582066 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.160600901 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.160866022 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.160922050 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.160952091 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.160959959 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.160990000 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.161006927 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.161075115 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.161102057 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.161127090 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.161132097 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.161165953 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.161245108 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.161273003 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.161297083 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.161303043 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.161323071 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.161340952 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.162220001 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.162245989 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.162261963 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.162281036 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.162286043 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.162328005 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.164609909 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.164633989 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.164676905 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.164684057 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.164701939 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.164724112 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.164804935 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.164854050 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.168219090 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.168246031 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.168304920 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.168313026 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.201086044 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.201112986 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.201149940 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.201158047 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.201212883 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.247589111 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.247616053 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.247643948 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.247649908 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.247685909 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.247690916 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.247699976 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.247711897 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.247736931 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.247742891 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.247766972 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.247783899 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.248286009 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.248311043 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.248333931 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.248339891 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.248364925 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.248383045 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.248440981 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.248466969 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.248491049 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.248497009 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.248514891 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.248527050 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.248531103 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.248538017 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.248558998 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.248580933 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.248586893 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.248611927 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.248625994 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.249382019 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.249407053 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.249432087 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.249437094 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.249469042 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.249490976 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.249524117 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.249550104 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.249578953 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.249583960 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.249610901 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.249625921 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.252584934 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.252629995 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.253669977 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.253703117 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.253734112 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.253740072 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.253772020 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.255978107 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.256004095 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.256037951 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.256043911 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.256076097 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.334450006 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.334487915 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.334521055 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.334532976 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.334573984 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.335536957 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.335568905 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.335596085 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.335598946 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.335608006 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.335619926 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.335647106 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.335654020 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.335688114 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.335969925 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.336000919 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.336020947 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.336028099 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.336038113 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.336051941 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.336059093 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.336092949 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.336100101 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.336147070 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.336169004 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.336189985 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.336194992 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.336216927 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.336231947 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.337064981 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.337091923 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.337115049 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.337121010 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.337161064 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.339545965 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.339574099 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.339603901 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.339608908 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.339653969 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.339724064 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.339751005 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.339771032 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.339776039 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.339803934 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.339818001 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.343522072 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.343548059 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.343576908 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.343583107 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.343616009 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.376524925 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.376557112 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.376584053 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.376590967 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.376636982 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.422308922 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.422342062 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.422370911 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.422377110 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.422420025 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.422591925 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.422619104 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.422638893 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.422643900 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.422667027 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.422681093 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.422840118 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.422864914 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.422887087 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.422893047 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.422913074 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.422926903 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.423104048 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.423131943 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.423151016 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.423156977 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.423180103 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.423193932 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.423300982 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.423330069 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.423352003 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.423357010 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.423377991 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.423393011 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.424205065 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.424235106 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.424271107 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.424276114 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.424318075 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.424490929 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.424515963 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.424537897 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.424542904 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.424563885 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.424586058 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.426644087 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.426690102 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.427588940 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.427608967 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.427634954 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.427639961 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.427668095 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.430305958 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.430332899 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.430358887 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.430363894 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.430392981 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.509711981 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.509787083 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.509804964 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.509818077 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.509885073 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.509896040 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.509939909 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.510153055 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.510185957 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.510215998 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.510221958 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.510282993 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.510358095 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.510423899 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.510456085 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.510488987 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.510555029 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.510560989 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.510606050 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.510632038 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.510653973 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.510663033 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.510698080 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.511470079 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.511506081 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.511543036 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.511550903 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.511579037 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.511601925 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.511717081 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.511749029 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.511775970 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.511782885 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.511820078 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.513989925 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.514044046 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.514070034 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.514075994 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.514137030 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.514208078 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.514247894 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.514271975 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.514277935 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.514322042 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.517983913 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.518021107 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.518062115 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.518069983 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.518104076 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.518122911 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.551281929 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.551341057 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.551359892 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.551388979 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.551419973 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.551445007 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.597116947 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.597213984 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.597306967 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.597306967 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.597340107 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.597382069 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.597650051 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.597697020 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.597718000 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.597724915 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.597789049 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.597991943 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.598069906 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.598073959 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.598093987 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.598138094 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.598165035 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.598372936 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.598423958 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.598444939 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.598458052 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.598490953 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.598530054 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.598720074 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.598769903 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.598789930 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.598803043 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.598850012 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.598867893 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.599369049 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.599421978 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.599477053 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.599488974 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.599515915 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.599545002 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.599587917 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.599658966 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.599751949 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.599828005 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.601869106 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.601919889 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.601952076 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.601964951 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.602005005 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.602025032 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.602804899 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.602869987 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.602889061 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.602901936 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.602955103 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.602972984 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.638717890 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.638799906 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.638917923 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.638917923 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.638955116 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.639010906 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.684822083 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.684885979 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.684953928 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.685035944 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.685075998 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.685100079 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.685117006 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.685146093 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.685172081 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.685182095 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.685197115 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.685230970 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.685251951 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.685691118 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.685710907 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.685767889 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.685775995 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.685848951 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.686117887 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.686132908 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.686176062 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.686182976 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.686228037 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.686713934 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.686729908 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.686789989 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.686798096 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.686845064 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.688927889 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.688944101 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.689030886 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.689038038 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.689131975 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.690108061 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.690126896 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.690196991 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.690205097 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.690248013 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.726166964 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.726188898 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.726291895 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.726306915 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.726351976 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.748495102 CET4434974723.1.237.91192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.748558998 CET49747443192.168.2.523.1.237.91
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.772041082 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.772058964 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.772109032 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.772141933 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.772152901 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.772183895 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.772212982 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.772252083 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.772607088 CET49907443192.168.2.53.160.156.90
                                                                                                                                                                                                          Jan 14, 2025 00:27:51.772618055 CET443499073.160.156.90192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:28:21.693635941 CET50067443192.168.2.5142.250.185.68
                                                                                                                                                                                                          Jan 14, 2025 00:28:21.693675041 CET44350067142.250.185.68192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:28:21.693742037 CET50067443192.168.2.5142.250.185.68
                                                                                                                                                                                                          Jan 14, 2025 00:28:21.693970919 CET50067443192.168.2.5142.250.185.68
                                                                                                                                                                                                          Jan 14, 2025 00:28:21.693983078 CET44350067142.250.185.68192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:28:22.356549025 CET44350067142.250.185.68192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:28:22.356970072 CET50067443192.168.2.5142.250.185.68
                                                                                                                                                                                                          Jan 14, 2025 00:28:22.357012033 CET44350067142.250.185.68192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:28:22.357343912 CET44350067142.250.185.68192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:28:22.357639074 CET50067443192.168.2.5142.250.185.68
                                                                                                                                                                                                          Jan 14, 2025 00:28:22.357703924 CET44350067142.250.185.68192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:28:22.401403904 CET50067443192.168.2.5142.250.185.68
                                                                                                                                                                                                          Jan 14, 2025 00:28:32.327342033 CET44350067142.250.185.68192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:28:32.327505112 CET44350067142.250.185.68192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:28:32.327712059 CET50067443192.168.2.5142.250.185.68
                                                                                                                                                                                                          Jan 14, 2025 00:28:33.528760910 CET50067443192.168.2.5142.250.185.68
                                                                                                                                                                                                          Jan 14, 2025 00:28:33.528795004 CET44350067142.250.185.68192.168.2.5
                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                          Jan 14, 2025 00:27:17.264638901 CET53567361.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:17.362040997 CET53521851.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:18.450865030 CET53643041.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:21.624973059 CET6099453192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:21.625097036 CET5416853192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:21.631936073 CET53541681.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:21.632555008 CET53609941.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:22.598623991 CET5785953192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:22.599030018 CET5351753192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:23.260843039 CET6190753192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:23.261219978 CET5033153192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.281415939 CET5413353192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.281706095 CET4949553192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.282464981 CET6155253192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.282785892 CET5929153192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.288321972 CET53494951.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.289208889 CET53615521.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.290092945 CET53592911.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.332122087 CET5751253192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.332293034 CET5967953192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.341254950 CET53575121.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.341303110 CET53596791.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.441112995 CET5208553192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.441307068 CET6131853192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:35.510350943 CET53647291.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.232392073 CET6101553192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.232568979 CET5102553192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.242522001 CET53610151.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.242537022 CET53510251.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.036220074 CET5328053192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.036937952 CET4967453192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.043101072 CET53532801.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.044123888 CET53496741.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.915028095 CET5438753192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.915148973 CET5767353192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.948061943 CET53543871.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.948338032 CET53576731.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.260376930 CET53619421.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.269454956 CET5962553192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.269584894 CET6339053192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.276644945 CET53633901.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.279324055 CET53596251.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.352493048 CET53579711.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.249059916 CET5437253192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.249213934 CET5910153192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.256020069 CET53591011.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.258224964 CET6461053192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.258368969 CET5793153192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.266237974 CET53543721.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.284631014 CET53646101.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.284693003 CET53579311.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.603811026 CET5523653192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.604053974 CET5800153192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.610923052 CET53552361.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.611239910 CET53580011.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.774986982 CET5611053192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.775163889 CET5752953192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.781621933 CET53575291.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.781874895 CET53561101.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.954303980 CET5136753192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.954490900 CET6081953192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.961282969 CET53608191.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.961447954 CET53513671.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.961568117 CET53526091.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.975555897 CET53620471.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.643928051 CET5002253192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.644043922 CET6368353192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.650487900 CET53500221.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.650579929 CET53636831.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.658044100 CET5732953192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.658262968 CET6010653192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.658713102 CET5906453192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.658835888 CET6516253192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.730586052 CET53590641.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.869546890 CET53651621.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.046391010 CET5834053192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.046546936 CET5240653192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.053512096 CET53583401.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.053553104 CET53524061.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.457472086 CET6331553192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.457587004 CET5103353192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.466536045 CET53510331.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.466563940 CET53633151.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.711018085 CET5900653192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.711146116 CET6539753192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.021435022 CET5029553192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.021574020 CET5061753192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.027968884 CET53506171.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.030345917 CET53502951.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.488430023 CET5757653192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.488696098 CET5500553192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.494895935 CET53575761.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.495220900 CET53550051.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.414254904 CET6391153192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.414453030 CET5201353192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.421153069 CET53639111.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.421164989 CET53520131.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:27:54.568967104 CET53512651.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:28:17.006220102 CET53579321.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:28:17.190998077 CET53634771.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:28:21.683788061 CET5181953192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:28:21.684000015 CET6498853192.168.2.51.1.1.1
                                                                                                                                                                                                          Jan 14, 2025 00:28:21.692536116 CET53649881.1.1.1192.168.2.5
                                                                                                                                                                                                          Jan 14, 2025 00:28:21.692550898 CET53518191.1.1.1192.168.2.5
                                                                                                                                                                                                          TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                          Jan 14, 2025 00:27:22.619827986 CET192.168.2.51.1.1.1c268(Port unreachable)Destination Unreachable
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.869642019 CET192.168.2.51.1.1.1c279(Port unreachable)Destination Unreachable
                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                          Jan 14, 2025 00:27:21.624973059 CET192.168.2.51.1.1.10x654bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:21.625097036 CET192.168.2.51.1.1.10x8046Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:22.598623991 CET192.168.2.51.1.1.10x1562Standard query (0)ctrk.klclick2.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:22.599030018 CET192.168.2.51.1.1.10x40e6Standard query (0)ctrk.klclick2.com65IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:23.260843039 CET192.168.2.51.1.1.10x64f4Standard query (0)manage.kmail-lists.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:23.261219978 CET192.168.2.51.1.1.10xe603Standard query (0)manage.kmail-lists.com65IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.281415939 CET192.168.2.51.1.1.10x46eeStandard query (0)use.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.281706095 CET192.168.2.51.1.1.10x459cStandard query (0)use.typekit.net65IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.282464981 CET192.168.2.51.1.1.10x531dStandard query (0)d3k81ch9hvuctc.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.282785892 CET192.168.2.51.1.1.10xab2eStandard query (0)d3k81ch9hvuctc.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.332122087 CET192.168.2.51.1.1.10xc927Standard query (0)d3k81ch9hvuctc.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.332293034 CET192.168.2.51.1.1.10x2eedStandard query (0)d3k81ch9hvuctc.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.441112995 CET192.168.2.51.1.1.10x5e59Standard query (0)p.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.441307068 CET192.168.2.51.1.1.10x889aStandard query (0)p.typekit.net65IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.232392073 CET192.168.2.51.1.1.10xede5Standard query (0)reckitt.ubpages.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.232568979 CET192.168.2.51.1.1.10xe6f9Standard query (0)reckitt.ubpages.com65IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.036220074 CET192.168.2.51.1.1.10xb62Standard query (0)builder-assets.unbounce.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.036937952 CET192.168.2.51.1.1.10x6cb7Standard query (0)builder-assets.unbounce.com65IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.915028095 CET192.168.2.51.1.1.10x4b1Standard query (0)reckitt.ubpages.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.915148973 CET192.168.2.51.1.1.10x671cStandard query (0)reckitt.ubpages.com65IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.269454956 CET192.168.2.51.1.1.10x6d4cStandard query (0)d9hhrg4mnvzow.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.269584894 CET192.168.2.51.1.1.10x280eStandard query (0)d9hhrg4mnvzow.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.249059916 CET192.168.2.51.1.1.10xf474Standard query (0)builder-assets.unbounce.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.249213934 CET192.168.2.51.1.1.10xff71Standard query (0)builder-assets.unbounce.com65IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.258224964 CET192.168.2.51.1.1.10x2572Standard query (0)fonts.ub-assets.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.258368969 CET192.168.2.51.1.1.10x9600Standard query (0)fonts.ub-assets.com65IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.603811026 CET192.168.2.51.1.1.10xdfddStandard query (0)d9hhrg4mnvzow.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.604053974 CET192.168.2.51.1.1.10xc01cStandard query (0)d9hhrg4mnvzow.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.774986982 CET192.168.2.51.1.1.10x6ea8Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.775163889 CET192.168.2.51.1.1.10xf6ccStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.954303980 CET192.168.2.51.1.1.10xa220Standard query (0)js.go2sdk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.954490900 CET192.168.2.51.1.1.10x78cfStandard query (0)js.go2sdk.com65IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.643928051 CET192.168.2.51.1.1.10x1f17Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.644043922 CET192.168.2.51.1.1.10x4a5fStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.658044100 CET192.168.2.51.1.1.10x95e0Standard query (0)analytics.tiktok.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.658262968 CET192.168.2.51.1.1.10x30b1Standard query (0)analytics.tiktok.com65IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.658713102 CET192.168.2.51.1.1.10x13eaStandard query (0)adsplay.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.658835888 CET192.168.2.51.1.1.10x2215Standard query (0)adsplay.com.br65IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.046391010 CET192.168.2.51.1.1.10x2606Standard query (0)js.go2sdk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.046546936 CET192.168.2.51.1.1.10x6ae0Standard query (0)js.go2sdk.com65IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.457472086 CET192.168.2.51.1.1.10x86b0Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.457587004 CET192.168.2.51.1.1.10x8c30Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.711018085 CET192.168.2.51.1.1.10x3607Standard query (0)analytics.tiktok.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.711146116 CET192.168.2.51.1.1.10x224Standard query (0)analytics.tiktok.com65IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.021435022 CET192.168.2.51.1.1.10xf436Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.021574020 CET192.168.2.51.1.1.10xc030Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.488430023 CET192.168.2.51.1.1.10x521fStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.488696098 CET192.168.2.51.1.1.10x4e0dStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.414254904 CET192.168.2.51.1.1.10x14e9Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.414453030 CET192.168.2.51.1.1.10xe012Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:28:21.683788061 CET192.168.2.51.1.1.10xf80aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:28:21.684000015 CET192.168.2.51.1.1.10x308bStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                          Jan 14, 2025 00:27:21.631936073 CET1.1.1.1192.168.2.50x8046No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:21.632555008 CET1.1.1.1192.168.2.50x654bNo error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:22.607423067 CET1.1.1.1192.168.2.50x1562No error (0)ctrk.klclick2.comcloudflare.klaviyodns.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:22.619733095 CET1.1.1.1192.168.2.50x40e6No error (0)ctrk.klclick2.comcloudflare.klaviyodns.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:23.279583931 CET1.1.1.1192.168.2.50x64f4No error (0)manage.kmail-lists.commanage.kmail-lists.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:23.279783010 CET1.1.1.1192.168.2.50xe603No error (0)manage.kmail-lists.commanage.kmail-lists.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.288930893 CET1.1.1.1192.168.2.50x46eeNo error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.289208889 CET1.1.1.1192.168.2.50x531dNo error (0)d3k81ch9hvuctc.cloudfront.net18.66.122.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.289208889 CET1.1.1.1192.168.2.50x531dNo error (0)d3k81ch9hvuctc.cloudfront.net18.66.122.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.289208889 CET1.1.1.1192.168.2.50x531dNo error (0)d3k81ch9hvuctc.cloudfront.net18.66.122.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:24.289208889 CET1.1.1.1192.168.2.50x531dNo error (0)d3k81ch9hvuctc.cloudfront.net18.66.122.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.341254950 CET1.1.1.1192.168.2.50xc927No error (0)d3k81ch9hvuctc.cloudfront.net18.66.122.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.341254950 CET1.1.1.1192.168.2.50xc927No error (0)d3k81ch9hvuctc.cloudfront.net18.66.122.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.341254950 CET1.1.1.1192.168.2.50xc927No error (0)d3k81ch9hvuctc.cloudfront.net18.66.122.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.341254950 CET1.1.1.1192.168.2.50xc927No error (0)d3k81ch9hvuctc.cloudfront.net18.66.122.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.449875116 CET1.1.1.1192.168.2.50x5e59No error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:25.450304985 CET1.1.1.1192.168.2.50x889aNo error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.242522001 CET1.1.1.1192.168.2.50xede5No error (0)reckitt.ubpages.com104.18.41.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:39.242522001 CET1.1.1.1192.168.2.50xede5No error (0)reckitt.ubpages.com172.64.146.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.043101072 CET1.1.1.1192.168.2.50xb62No error (0)builder-assets.unbounce.com13.35.58.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.043101072 CET1.1.1.1192.168.2.50xb62No error (0)builder-assets.unbounce.com13.35.58.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.043101072 CET1.1.1.1192.168.2.50xb62No error (0)builder-assets.unbounce.com13.35.58.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.043101072 CET1.1.1.1192.168.2.50xb62No error (0)builder-assets.unbounce.com13.35.58.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.948061943 CET1.1.1.1192.168.2.50x4b1No error (0)reckitt.ubpages.com172.64.146.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:40.948061943 CET1.1.1.1192.168.2.50x4b1No error (0)reckitt.ubpages.com104.18.41.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.279324055 CET1.1.1.1192.168.2.50x6d4cNo error (0)d9hhrg4mnvzow.cloudfront.net3.160.156.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.279324055 CET1.1.1.1192.168.2.50x6d4cNo error (0)d9hhrg4mnvzow.cloudfront.net3.160.156.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.279324055 CET1.1.1.1192.168.2.50x6d4cNo error (0)d9hhrg4mnvzow.cloudfront.net3.160.156.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:41.279324055 CET1.1.1.1192.168.2.50x6d4cNo error (0)d9hhrg4mnvzow.cloudfront.net3.160.156.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.266237974 CET1.1.1.1192.168.2.50xf474No error (0)builder-assets.unbounce.com13.35.58.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.266237974 CET1.1.1.1192.168.2.50xf474No error (0)builder-assets.unbounce.com13.35.58.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.266237974 CET1.1.1.1192.168.2.50xf474No error (0)builder-assets.unbounce.com13.35.58.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.266237974 CET1.1.1.1192.168.2.50xf474No error (0)builder-assets.unbounce.com13.35.58.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.284631014 CET1.1.1.1192.168.2.50x2572No error (0)fonts.ub-assets.com13.32.99.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.284631014 CET1.1.1.1192.168.2.50x2572No error (0)fonts.ub-assets.com13.32.99.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.284631014 CET1.1.1.1192.168.2.50x2572No error (0)fonts.ub-assets.com13.32.99.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.284631014 CET1.1.1.1192.168.2.50x2572No error (0)fonts.ub-assets.com13.32.99.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.610923052 CET1.1.1.1192.168.2.50xdfddNo error (0)d9hhrg4mnvzow.cloudfront.net3.160.156.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.610923052 CET1.1.1.1192.168.2.50xdfddNo error (0)d9hhrg4mnvzow.cloudfront.net3.160.156.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.610923052 CET1.1.1.1192.168.2.50xdfddNo error (0)d9hhrg4mnvzow.cloudfront.net3.160.156.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.610923052 CET1.1.1.1192.168.2.50xdfddNo error (0)d9hhrg4mnvzow.cloudfront.net3.160.156.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.781621933 CET1.1.1.1192.168.2.50xf6ccNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.781874895 CET1.1.1.1192.168.2.50x6ea8No error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.961447954 CET1.1.1.1192.168.2.50xa220No error (0)js.go2sdk.com18.66.102.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.961447954 CET1.1.1.1192.168.2.50xa220No error (0)js.go2sdk.com18.66.102.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.961447954 CET1.1.1.1192.168.2.50xa220No error (0)js.go2sdk.com18.66.102.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:42.961447954 CET1.1.1.1192.168.2.50xa220No error (0)js.go2sdk.com18.66.102.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.650487900 CET1.1.1.1192.168.2.50x1f17No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.650487900 CET1.1.1.1192.168.2.50x1f17No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.650579929 CET1.1.1.1192.168.2.50x4a5fNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.650579929 CET1.1.1.1192.168.2.50x4a5fNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.650579929 CET1.1.1.1192.168.2.50x4a5fNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.665096045 CET1.1.1.1192.168.2.50x30b1No error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.665096045 CET1.1.1.1192.168.2.50x30b1No error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.666418076 CET1.1.1.1192.168.2.50x95e0No error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.666418076 CET1.1.1.1192.168.2.50x95e0No error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.730586052 CET1.1.1.1192.168.2.50x13eaNo error (0)adsplay.com.br172.67.169.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.730586052 CET1.1.1.1192.168.2.50x13eaNo error (0)adsplay.com.br104.21.87.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:43.869546890 CET1.1.1.1192.168.2.50x2215No error (0)adsplay.com.br65IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.053512096 CET1.1.1.1192.168.2.50x2606No error (0)js.go2sdk.com18.66.102.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.053512096 CET1.1.1.1192.168.2.50x2606No error (0)js.go2sdk.com18.66.102.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.053512096 CET1.1.1.1192.168.2.50x2606No error (0)js.go2sdk.com18.66.102.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.053512096 CET1.1.1.1192.168.2.50x2606No error (0)js.go2sdk.com18.66.102.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.466563940 CET1.1.1.1192.168.2.50x86b0No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.717664003 CET1.1.1.1192.168.2.50x3607No error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.717664003 CET1.1.1.1192.168.2.50x3607No error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.718796968 CET1.1.1.1192.168.2.50x224No error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:44.718796968 CET1.1.1.1192.168.2.50x224No error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.027968884 CET1.1.1.1192.168.2.50xc030No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.027968884 CET1.1.1.1192.168.2.50xc030No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.027968884 CET1.1.1.1192.168.2.50xc030No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.030345917 CET1.1.1.1192.168.2.50xf436No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:45.030345917 CET1.1.1.1192.168.2.50xf436No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.494895935 CET1.1.1.1192.168.2.50x521fNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.494895935 CET1.1.1.1192.168.2.50x521fNo error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.495220900 CET1.1.1.1192.168.2.50x4e0dNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.495220900 CET1.1.1.1192.168.2.50x4e0dNo error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:46.495220900 CET1.1.1.1192.168.2.50x4e0dNo error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.421153069 CET1.1.1.1192.168.2.50x14e9No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.421153069 CET1.1.1.1192.168.2.50x14e9No error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.421164989 CET1.1.1.1192.168.2.50xe012No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.421164989 CET1.1.1.1192.168.2.50xe012No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:27:47.421164989 CET1.1.1.1192.168.2.50xe012No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:28:21.692536116 CET1.1.1.1192.168.2.50x308bNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                          Jan 14, 2025 00:28:21.692550898 CET1.1.1.1192.168.2.50xf80aNo error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                          • d3k81ch9hvuctc.cloudfront.net
                                                                                                                                                                                                          • reckitt.ubpages.com
                                                                                                                                                                                                          • https:
                                                                                                                                                                                                            • builder-assets.unbounce.com
                                                                                                                                                                                                            • d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                            • fonts.ub-assets.com
                                                                                                                                                                                                            • www.google.com
                                                                                                                                                                                                            • js.go2sdk.com
                                                                                                                                                                                                            • adsplay.com.br
                                                                                                                                                                                                            • connect.facebook.net
                                                                                                                                                                                                            • www.facebook.com
                                                                                                                                                                                                          • a.nel.cloudflare.com
                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          0192.168.2.54972218.66.122.1094431772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-13 23:27:25 UTC615OUTGET /company/RqiafJ/images/a2d3d9fa-6b0e-4b7e-ae1f-b9d420014440.png HTTP/1.1
                                                                                                                                                                                                          Host: d3k81ch9hvuctc.cloudfront.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-13 23:27:25 UTC589INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                          Content-Length: 21056
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Date: Sun, 12 Jan 2025 19:15:21 GMT
                                                                                                                                                                                                          Last-Modified: Thu, 24 Oct 2024 20:58:19 GMT
                                                                                                                                                                                                          ETag: "23d719741c55c05d4a9c8c8f8f327a73"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Cache-Control: public,max-age=2592000
                                                                                                                                                                                                          x-amz-version-id: 7Y6smReRXq4xMg9Y5I_Yd7dqHyCRVtyn
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 f884e2c0a4bd6c75faee34aade3f091e.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                          X-Amz-Cf-Id: lycnD4DTJ6DUg2U7XS0AHaZ90uRpQXtrzaqEjxDm2OWEdgOqGhnETg==
                                                                                                                                                                                                          Age: 101525
                                                                                                                                                                                                          2025-01-13 23:27:25 UTC15795INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 7d 00 00 00 5d 08 06 00 00 00 88 2c 69 13 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 49 69 43 43 50 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 48 89 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52 00 c8 2e 54 c8 14 00 c8 18
                                                                                                                                                                                                          Data Ascii: PNGIHDR}],igAMAaIiCCPsRGB IEC61966-2.1HSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R.T
                                                                                                                                                                                                          2025-01-13 23:27:25 UTC5261INData Raw: af 59 43 5b 5b 1b d9 6c a6 4c 5a 15 ba d7 5a 46 ac 50 42 49 59 84 8a a0 2b e0 54 04 3f 44 65 6a eb d8 26 03 7c cc 4c 52 9f 0d 3b 59 7c 62 f4 bc a8 4e b4 b7 dc 6a ff 70 0b 79 01 94 a3 44 4b ba 96 2a 4b 5a fd 68 5a f5 c8 92 a6 e6 0e ee b5 e7 1e 23 41 10 26 eb d7 6f e0 53 1f 7a 3f 9f ff ca d7 61 78 1b 61 61 64 97 1c ef 68 cd 70 a9 44 be 73 3a 60 39 f2 c4 d3 f0 7c 9f 19 9d ed 00 78 de 6e 88 79 ad 89 e3 98 68 6b 57 7a f4 0f 60 ac 9d 10 0c 6b ed 68 86 6a 31 08 a0 a1 83 8f bc fb 3d 6c dc d2 c5 bc 05 f3 e9 1f 18 18 d3 8b af 84 46 25 8b 52 84 71 42 b4 f9 25 e6 ee b1 94 95 0f fd 91 62 a1 c0 fa 0d 9b d8 77 e9 de 11 29 87 6f 05 7a 45 a8 ee 70 41 11 a1 92 ee 1e e9 85 56 35 44 22 d9 da 1a b6 29 ed f3 1a ed ee b0 95 09 8e 5a 24 4c 93 72 76 9e 74 31 ff 6c d2 02 00 b3 49
                                                                                                                                                                                                          Data Ascii: YC[[lLZZFPBIY+T?Dej&|LR;Y|bNjpyDK*KZhZ#A&oSz?axaadhpDs:`9|xnyhkWz`khj1=lF%RqB%bw)ozEpAV5D")Z$Lrvt1lI


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          1192.168.2.54972018.66.122.1094431772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-13 23:27:25 UTC615OUTGET /company/RqiafJ/images/8bb94fea-a2d7-4b84-b03c-3de6ec3db259.png HTTP/1.1
                                                                                                                                                                                                          Host: d3k81ch9hvuctc.cloudfront.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-13 23:27:25 UTC589INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                          Content-Length: 72276
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Date: Sun, 12 Jan 2025 19:15:21 GMT
                                                                                                                                                                                                          Last-Modified: Thu, 24 Oct 2024 20:58:33 GMT
                                                                                                                                                                                                          ETag: "092ca76c7a307038f13896bbc0dcf528"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Cache-Control: public,max-age=2592000
                                                                                                                                                                                                          x-amz-version-id: 3_KNr2dMgSKUauXv9qiPl24EytAb6R8k
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 8ac93eaf91328abbc6951d3fbab21e80.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                          X-Amz-Cf-Id: YYe3lKIyU6liMz6mZPoyS_Qy50y0N26W9N4udfZlbdHUCfDFc5r3kQ==
                                                                                                                                                                                                          Age: 101525
                                                                                                                                                                                                          2025-01-13 23:27:25 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 58 00 00 01 eb 08 02 00 00 00 9c b2 74 cd 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 84 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 61 38 64 34 37 35 33 34 39 2c 20 32 30 32 33 2f 30 33 2f 32 33 2d 31 33 3a 30 35 3a 34
                                                                                                                                                                                                          Data Ascii: PNGIHDRXttEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:4
                                                                                                                                                                                                          2025-01-13 23:27:25 UTC16384INData Raw: 73 ff fb 41 de 86 07 39 e4 8b 53 8f 79 a3 ec 53 cf b3 1c 77 ea e0 7a ac ba be 32 cd 4c 3a 0f 3b bf f5 82 bb 83 5f ab 7f 5b 95 f8 bd 02 60 1f e7 2d ae 74 55 8c b7 4d 38 2a 2a 5a 27 46 07 0b 3e 7f a7 f0 8d ab 06 5f d1 7d da aa 9e e9 8b 92 6a 2a e6 cf d7 15 fd fb ea c1 e7 bb 7e b5 32 54 54 ed ef 47 a5 59 7a 8e 5f 9c d7 b4 fc 8f c1 8c 8d fe 43 6d b4 2b bb 4e 7d bc 7b da a2 48 2f 11 e1 7d c6 fc 61 74 34 39 9d 9c 9c a9 0b 23 16 62 d1 17 ef 14 bf 79 6d b4 1b 7f ba 6f 6f ac 1e c0 65 2f f8 e6 a3 fc 6d 2f 6b 5b be 88 fb d6 bd b3 6e b2 4e 3a c6 56 39 21 c6 35 e3 6e 19 9b 84 22 e5 56 3b 6b 8e f5 14 55 3a 47 8c ed 1b 77 24 a3 37 92 01 2d b5 ec 35 91 6a a8 26 0d 43 35 6a 22 e7 d3 b5 89 40 a0 5f b9 2d 75 a6 4d 77 71 87 6d d9 23 d6 63 4f 89 d6 4f 19 77 6d cf 5f 7d 5d 82
                                                                                                                                                                                                          Data Ascii: sA9SySwz2L:;_[`-tUM8**Z'F>_}j*~2TTGYz_Cm+N}{H/}at49#bymooe/m/k[nN:V9!5n"V;kU:Gw$7-5j&C5j"@_-uMwqm#cOOwm_}]
                                                                                                                                                                                                          2025-01-13 23:27:25 UTC16384INData Raw: c3 45 c5 d7 34 d2 b4 46 99 29 1d 93 0a 2a 83 df 23 1f 4c 2e 18 20 ce b8 d5 04 c1 74 47 ec 77 de 01 87 fc fd a5 df 17 0f 88 78 e8 d0 61 74 a5 22 fd 7a 7a ba f3 f6 f6 39 72 e4 e8 80 80 b0 be be de d7 77 93 ac 5b e3 af 5d bb 6e 6d 3d 5f 30 fb f7 e7 1a fa 81 00 e1 cd 9b 37 76 ef de 25 0d 5c c9 1b 7a 35 f1 55 82 12 b5 d7 dd d3 7d fc 78 b8 ac 7b 71 af 5e b9 86 b1 50 d6 c5 f4 e4 2d f3 57 af a3 0b 51 c5 80 10 a3 9d 54 20 ec e9 ee 8e 8d 8b 8d 89 89 96 55 ba cb 97 af 8a 61 21 5d 2e 0a 88 b2 76 ed 6a f1 cc 68 69 d3 6f 9f cf c9 ce d3 d3 d3 cb cb cf 0d 0e 0e 92 b1 d0 d1 de bf ff 00 75 2d a2 80 36 90 5d b7 6e 8d 64 b4 36 1a 59 ba d6 a8 9c 6b e8 8f 1d 0d c7 22 ee 9e ee 9e 93 11 27 d2 d2 52 a5 c6 4c 4a ba 2c 0b 0b d9 b8 74 a9 af 18 4c 6f 14 29 e3 34 19 26 78 7f 42 d1 9a
                                                                                                                                                                                                          Data Ascii: E4F)*#L. tGwxat"zz9rw[]nm=_07v%\z5U}x{q^P-WQT Ua!].vjhiou-6]nd6Yk"'RLJ,tLo)4&xB
                                                                                                                                                                                                          2025-01-13 23:27:25 UTC14808INData Raw: 02 e6 e7 c8 ad 56 07 3e 70 93 c5 c5 45 62 30 f3 e0 e1 03 31 6a 48 7d 26 3e 21 11 12 c2 ad 92 48 52 6b 13 6b af 39 86 73 c0 81 e7 c0 fe 83 c0 df b8 b9 bb 00 22 f6 1f 08 9f 3c 29 5e 24 9a 99 9c 6c 52 3e 31 63 c6 4c f9 1f 42 11 f2 f3 f3 cc cd 2d f0 1e a1 64 cf 82 8c 01 10 7e f9 e5 97 64 12 0a 1f ab 06 69 01 10 e6 e4 64 cf a6 ca db bb 65 fb 3f 9d 74 63 8c fe b8 a4 a4 44 1e a5 e0 fa 15 25 0e c5 6b 02 01 10 b2 34 fd a9 30 76 46 b7 f2 8f 66 e4 da 7d 84 0c b2 83 ca 16 d0 c2 90 46 bb 86 75 f5 f5 48 52 84 98 8c a0 20 52 b5 7d d3 a6 8d c0 b4 61 21 12 74 f7 53 a7 fa ee 94 6b 28 bd 15 3f 7f 5f e0 db b0 e8 09 d6 d7 09 09 f1 09 d4 f4 87 04 8f 40 99 be 9f 37 56 6d 2c 8f 52 73 15 bc 7d fe 9c e2 36 04 15 a2 36 b6 f7 ad 8a d0 43 ff fc c6 8d f4 3e 50 50 76 d5 c2 2c a9 ad ad
                                                                                                                                                                                                          Data Ascii: V>pEb01jH}&>!HRkk9s"<)^$lR>1cLB-d~dide?tcD%k40vFf}FuHR R}a!tSk(?_@7Vm,Rs}66C>PPv,
                                                                                                                                                                                                          2025-01-13 23:27:25 UTC8316INData Raw: e2 f9 7b 6c 3e f1 cd 37 d7 6d da 3d 36 84 e0 63 5a 96 f2 1c da 11 a6 ae 6a 6e d9 f8 6c 2e bc f5 e5 17 97 65 ad 26 a4 a1 b8 a4 78 42 6d 76 84 d2 97 2a 2a ca 3b 77 ee 28 2e 6c b6 6a d5 ba b0 f0 2a 7e 5d b4 97 00 82 38 61 a2 8c cc a0 a0 e0 65 4b 97 fb fa fa 5a ac f2 2b 00 cc b0 0d 62 cd 6a 6d 64 34 2f b0 ec 56 51 e1 37 b2 bd 0a 1a b3 bf ff 8b 4d 1a 37 69 d9 aa 95 9c 1d 61 6a 73 89 c9 07 44 98 62 87 ac 81 81 41 4b 97 2c 13 57 83 b1 bd 7c 41 c1 17 36 0b ad 52 f3 09 1b 3d 6a cc 27 84 da 04 7c b5 31 9f 88 8a ee 59 56 76 0b f4 c9 ca cc 56 77 5d 54 47 56 13 ce 96 46 35 30 91 d0 87 af 09 00 a4 93 27 4f 47 47 47 67 66 66 e2 9b 65 ba 75 eb 06 5c 50 dc 40 0a 0c 08 38 7a e4 33 7c 58 06 22 00 1c 8e 1d 3b 2e 21 3e 61 c4 c8 11 00 87 a2 1c 78 d1 fe 28 4d 40 40 e0 91 23 47
                                                                                                                                                                                                          Data Ascii: {l>7m=6cZjnl.e&xBmv**;w(.lj*~]8aeKZ+bjmd4/VQ7M7iajsDbAK,W|A6R=j'|1YVvVw]TGVF50'OGGGgffeu\P@8z3|X";.!>ax(M@@#G


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          2192.168.2.54972118.66.122.1094431772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-13 23:27:25 UTC615OUTGET /company/RqiafJ/images/f7bccbcd-a297-4851-b076-621bb5a41e85.png HTTP/1.1
                                                                                                                                                                                                          Host: d3k81ch9hvuctc.cloudfront.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-13 23:27:25 UTC588INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                          Content-Length: 6664
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Date: Sun, 12 Jan 2025 19:15:21 GMT
                                                                                                                                                                                                          Last-Modified: Thu, 24 Oct 2024 20:58:49 GMT
                                                                                                                                                                                                          ETag: "4c6926fba4f43b75daff9893ed78dbda"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Cache-Control: public,max-age=2592000
                                                                                                                                                                                                          x-amz-version-id: JW4tJdZAuBBpxJOymuSJOVNV8rCs89wW
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 16aa5c15345b1c0756b83a5ae8ee765e.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                          X-Amz-Cf-Id: Xm4MRp1_tGxfSmKRE9FccsLkrijTWdz7uk7Ri5_st538RzbnNIJqQg==
                                                                                                                                                                                                          Age: 101525
                                                                                                                                                                                                          2025-01-13 23:27:25 UTC6664INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 45 00 00 00 61 08 06 00 00 00 80 b0 6c 09 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 49 69 43 43 50 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 48 89 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52 00 c8 2e 54 c8 14 00 c8 18
                                                                                                                                                                                                          Data Ascii: PNGIHDREalgAMAaIiCCPsRGB IEC61966-2.1HSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R.T


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          3192.168.2.54971918.66.122.1094431772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-13 23:27:25 UTC615OUTGET /company/RqiafJ/images/5aa63a45-7a60-49bc-ac86-412f483ec351.png HTTP/1.1
                                                                                                                                                                                                          Host: d3k81ch9hvuctc.cloudfront.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-13 23:27:25 UTC588INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                          Content-Length: 3215
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Date: Sun, 12 Jan 2025 19:15:21 GMT
                                                                                                                                                                                                          Last-Modified: Thu, 24 Oct 2024 20:59:06 GMT
                                                                                                                                                                                                          ETag: "504f2783d6d66b884f8c10ffb6cd8126"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Cache-Control: public,max-age=2592000
                                                                                                                                                                                                          x-amz-version-id: wYCKmqfHJ59OQQ26loLkuy9utp.SRMAu
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 2816426ad1adbedbdd23d4cdf80c2de2.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                          X-Amz-Cf-Id: NSeP73sR28TsctQg4CgnEBowK0Ix4IykPKqWLt66kxiVuDCEkd2jZw==
                                                                                                                                                                                                          Age: 101525
                                                                                                                                                                                                          2025-01-13 23:27:25 UTC3215INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1c 00 00 00 1c 08 06 00 00 00 72 0d df 94 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 49 69 43 43 50 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 48 89 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52 00 c8 2e 54 c8 14 00 c8 18
                                                                                                                                                                                                          Data Ascii: PNGIHDRrgAMAaIiCCPsRGB IEC61966-2.1HSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R.T


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          4192.168.2.54972318.66.122.1094431772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-13 23:27:25 UTC615OUTGET /company/RqiafJ/images/cfd2420c-7654-442f-badc-dfa0ef44bd6c.png HTTP/1.1
                                                                                                                                                                                                          Host: d3k81ch9hvuctc.cloudfront.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-13 23:27:25 UTC588INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                          Content-Length: 3438
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Date: Sun, 12 Jan 2025 19:15:21 GMT
                                                                                                                                                                                                          Last-Modified: Thu, 24 Oct 2024 20:59:18 GMT
                                                                                                                                                                                                          ETag: "482b205d9fda0f131b4488ad0b7c8666"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Cache-Control: public,max-age=2592000
                                                                                                                                                                                                          x-amz-version-id: hEP5GzFBZly5sODpz72X.Lyxb3ur0OvH
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 2f72de1f504b6784c7adb04e7fe314f2.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                          X-Amz-Cf-Id: _jTZkGaFJr5wgz-kJcMOTILvqnSkZjW1maVpdfhd300PQ99IAHhi7A==
                                                                                                                                                                                                          Age: 101525
                                                                                                                                                                                                          2025-01-13 23:27:25 UTC3438INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1c 00 00 00 1c 08 06 00 00 00 72 0d df 94 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 49 69 43 43 50 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 48 89 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52 00 c8 2e 54 c8 14 00 c8 18
                                                                                                                                                                                                          Data Ascii: PNGIHDRrgAMAaIiCCPsRGB IEC61966-2.1HSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R.T


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          5192.168.2.54972418.66.122.1094431772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-13 23:27:25 UTC615OUTGET /company/RqiafJ/images/408a352b-06d7-4f97-a302-9dcc429b8273.png HTTP/1.1
                                                                                                                                                                                                          Host: d3k81ch9hvuctc.cloudfront.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-13 23:27:25 UTC588INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                          Content-Length: 3304
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Date: Sun, 12 Jan 2025 19:15:21 GMT
                                                                                                                                                                                                          Last-Modified: Thu, 24 Oct 2024 20:59:31 GMT
                                                                                                                                                                                                          ETag: "a2c18cf0197feeb25f946043c574f556"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Cache-Control: public,max-age=2592000
                                                                                                                                                                                                          x-amz-version-id: O9QoguGGZtMVoe6UzcZSV7oKotxnBKv5
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 2816426ad1adbedbdd23d4cdf80c2de2.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                          X-Amz-Cf-Id: MJuQMXWQJduMMPbYoezgYe65gG45HIch_YGyEOYyEqK9B9fil7qy7A==
                                                                                                                                                                                                          Age: 101525
                                                                                                                                                                                                          2025-01-13 23:27:25 UTC3304INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1c 00 00 00 1c 08 06 00 00 00 72 0d df 94 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 49 69 43 43 50 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 48 89 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52 00 c8 2e 54 c8 14 00 c8 18
                                                                                                                                                                                                          Data Ascii: PNGIHDRrgAMAaIiCCPsRGB IEC61966-2.1HSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R.T


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          6192.168.2.54972618.66.122.614431772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-13 23:27:25 UTC415OUTGET /company/RqiafJ/images/5aa63a45-7a60-49bc-ac86-412f483ec351.png HTTP/1.1
                                                                                                                                                                                                          Host: d3k81ch9hvuctc.cloudfront.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-13 23:27:26 UTC588INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                          Content-Length: 3215
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Date: Sun, 12 Jan 2025 19:15:21 GMT
                                                                                                                                                                                                          Last-Modified: Thu, 24 Oct 2024 20:59:06 GMT
                                                                                                                                                                                                          ETag: "504f2783d6d66b884f8c10ffb6cd8126"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Cache-Control: public,max-age=2592000
                                                                                                                                                                                                          x-amz-version-id: wYCKmqfHJ59OQQ26loLkuy9utp.SRMAu
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 1662abbf731d8832e73c83b2467e7f38.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                          X-Amz-Cf-Id: 0Wugwc3TrYaXjARn7mMs_yyUCiTgXz9iDhrB12noRCE70WevONi1WA==
                                                                                                                                                                                                          Age: 101526
                                                                                                                                                                                                          2025-01-13 23:27:26 UTC3198INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1c 00 00 00 1c 08 06 00 00 00 72 0d df 94 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 49 69 43 43 50 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 48 89 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52 00 c8 2e 54 c8 14 00 c8 18
                                                                                                                                                                                                          Data Ascii: PNGIHDRrgAMAaIiCCPsRGB IEC61966-2.1HSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R.T
                                                                                                                                                                                                          2025-01-13 23:27:26 UTC17INData Raw: c1 bb 3e b0 c4 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                          Data Ascii: >IENDB`


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          7192.168.2.54972818.66.122.614431772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-13 23:27:26 UTC415OUTGET /company/RqiafJ/images/f7bccbcd-a297-4851-b076-621bb5a41e85.png HTTP/1.1
                                                                                                                                                                                                          Host: d3k81ch9hvuctc.cloudfront.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-13 23:27:26 UTC588INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                          Content-Length: 6664
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Date: Sun, 12 Jan 2025 19:15:21 GMT
                                                                                                                                                                                                          Last-Modified: Thu, 24 Oct 2024 20:58:49 GMT
                                                                                                                                                                                                          ETag: "4c6926fba4f43b75daff9893ed78dbda"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Cache-Control: public,max-age=2592000
                                                                                                                                                                                                          x-amz-version-id: JW4tJdZAuBBpxJOymuSJOVNV8rCs89wW
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 1aa52a2a71a599aaf6b3df3a9c53b268.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                          X-Amz-Cf-Id: 16ETM7dKb6e-0m9a418VCEScy09gjUK93wa6vane0pHXebL431DXow==
                                                                                                                                                                                                          Age: 101526
                                                                                                                                                                                                          2025-01-13 23:27:26 UTC6664INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 45 00 00 00 61 08 06 00 00 00 80 b0 6c 09 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 49 69 43 43 50 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 48 89 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52 00 c8 2e 54 c8 14 00 c8 18
                                                                                                                                                                                                          Data Ascii: PNGIHDREalgAMAaIiCCPsRGB IEC61966-2.1HSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R.T


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          8192.168.2.54972718.66.122.614431772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-13 23:27:26 UTC415OUTGET /company/RqiafJ/images/408a352b-06d7-4f97-a302-9dcc429b8273.png HTTP/1.1
                                                                                                                                                                                                          Host: d3k81ch9hvuctc.cloudfront.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-13 23:27:26 UTC588INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                          Content-Length: 3304
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Date: Sun, 12 Jan 2025 19:15:21 GMT
                                                                                                                                                                                                          Last-Modified: Thu, 24 Oct 2024 20:59:31 GMT
                                                                                                                                                                                                          ETag: "a2c18cf0197feeb25f946043c574f556"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Cache-Control: public,max-age=2592000
                                                                                                                                                                                                          x-amz-version-id: O9QoguGGZtMVoe6UzcZSV7oKotxnBKv5
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 d13436be9e793d00b0273db3f7904816.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                          X-Amz-Cf-Id: WAQauc2gNiJdoHXZbZvcnwmv739Zz8A7RO7J2HOvMlE3jD-EBobjtA==
                                                                                                                                                                                                          Age: 101526
                                                                                                                                                                                                          2025-01-13 23:27:26 UTC3304INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1c 00 00 00 1c 08 06 00 00 00 72 0d df 94 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 49 69 43 43 50 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 48 89 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52 00 c8 2e 54 c8 14 00 c8 18
                                                                                                                                                                                                          Data Ascii: PNGIHDRrgAMAaIiCCPsRGB IEC61966-2.1HSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R.T


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          9192.168.2.54972918.66.122.614431772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-13 23:27:26 UTC415OUTGET /company/RqiafJ/images/cfd2420c-7654-442f-badc-dfa0ef44bd6c.png HTTP/1.1
                                                                                                                                                                                                          Host: d3k81ch9hvuctc.cloudfront.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-13 23:27:26 UTC588INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                          Content-Length: 3438
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Date: Sun, 12 Jan 2025 19:15:21 GMT
                                                                                                                                                                                                          Last-Modified: Thu, 24 Oct 2024 20:59:18 GMT
                                                                                                                                                                                                          ETag: "482b205d9fda0f131b4488ad0b7c8666"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Cache-Control: public,max-age=2592000
                                                                                                                                                                                                          x-amz-version-id: hEP5GzFBZly5sODpz72X.Lyxb3ur0OvH
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 da6955a1993e1118f32bcb48c6630c20.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                          X-Amz-Cf-Id: HtQ-dpDYQBu_cs6GQ2o_CaoHLyOj4T_oiz6IKPgDcau_UFXNVNU5tw==
                                                                                                                                                                                                          Age: 101526
                                                                                                                                                                                                          2025-01-13 23:27:26 UTC3198INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1c 00 00 00 1c 08 06 00 00 00 72 0d df 94 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 49 69 43 43 50 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 48 89 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52 00 c8 2e 54 c8 14 00 c8 18
                                                                                                                                                                                                          Data Ascii: PNGIHDRrgAMAaIiCCPsRGB IEC61966-2.1HSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R.T
                                                                                                                                                                                                          2025-01-13 23:27:26 UTC240INData Raw: 66 37 b3 50 88 c8 b5 38 18 e7 46 0b 27 5c 96 b1 1d 12 65 36 d2 73 09 d3 8a df c7 58 28 75 37 85 6b 7d 8d 39 05 9b 4d 73 79 48 56 91 47 58 8a e3 76 81 33 a8 d4 d0 c1 b1 28 c7 e7 39 ef 93 9c d8 8e f7 d8 e4 eb ea 29 fc 85 47 58 ae ef bb 26 49 5b a5 b5 53 7e 37 68 c7 89 b8 a9 d5 18 d1 0f d1 bb 68 ff 04 53 f1 af de 12 97 a2 ab 2c 84 fa 82 1c 07 c7 85 1c eb 10 1a 71 3d 28 61 25 0e e3 87 1c 7d 57 d2 56 69 6d d7 7b e7 45 b8 2f 74 84 bc eb 27 04 58 a3 f0 75 50 0b 1d e9 57 db 25 cc ee c7 f8 7b d1 8d 89 69 ae 65 f3 68 30 b0 18 4f 53 c2 5b 42 eb b9 39 08 44 9d 42 0f 3d 0b 0d cd 4d 4d a9 e2 29 fe 10 92 76 84 10 00 3d 42 f4 7d ed e8 16 3e ac 4f 0b ad eb bf 94 e4 13 ba fa 8b 39 53 cd a8 0b 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                          Data Ascii: f7P8F'\e6sX(u7k}9MsyHVGXv3(9)GX&I[S~7hhS,q=(a%}WVim{E/t'XuPW%{ieh0OS[B9DB=MM)v=B}>O9SIENDB`


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          10192.168.2.54973018.66.122.614431772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-13 23:27:26 UTC415OUTGET /company/RqiafJ/images/a2d3d9fa-6b0e-4b7e-ae1f-b9d420014440.png HTTP/1.1
                                                                                                                                                                                                          Host: d3k81ch9hvuctc.cloudfront.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-13 23:27:26 UTC589INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                          Content-Length: 21056
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Date: Sun, 12 Jan 2025 19:15:21 GMT
                                                                                                                                                                                                          Last-Modified: Thu, 24 Oct 2024 20:58:19 GMT
                                                                                                                                                                                                          ETag: "23d719741c55c05d4a9c8c8f8f327a73"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Cache-Control: public,max-age=2592000
                                                                                                                                                                                                          x-amz-version-id: 7Y6smReRXq4xMg9Y5I_Yd7dqHyCRVtyn
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 0121ceb2efadb6db52d122a8b6b52f90.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                          X-Amz-Cf-Id: Br9IC7xoa77b4h-3MWi0QEJ-Wgu0q90lYQvxMedAmbxLv0I4RRwIBQ==
                                                                                                                                                                                                          Age: 101526
                                                                                                                                                                                                          2025-01-13 23:27:26 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 7d 00 00 00 5d 08 06 00 00 00 88 2c 69 13 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 49 69 43 43 50 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 48 89 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52 00 c8 2e 54 c8 14 00 c8 18
                                                                                                                                                                                                          Data Ascii: PNGIHDR}],igAMAaIiCCPsRGB IEC61966-2.1HSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R.T
                                                                                                                                                                                                          2025-01-13 23:27:26 UTC4672INData Raw: e2 ce 7b ef e7 f0 c3 5f 45 3e 9f 1b 26 05 7b 03 69 e1 c0 41 c6 ee ed 16 30 76 6b cf fa dd 9e c7 73 fc 4e 03 60 32 ed 7d 7c 84 6b a2 fe ac 71 b9 4b 3a 97 cf 07 f6 26 05 7c 06 69 bd b3 5a d1 7a a7 da a8 f8 80 fd f7 53 4f 3d fd 8c de b0 71 93 5c fc e9 8f 13 c5 31 97 7e ee d3 c4 7a 2e 8e e7 4d 18 48 19 6d bd b5 b8 2d 6d 44 5b 56 f1 95 6f 7f 8f ff fa fc 67 76 88 e8 09 b2 50 ea a9 a6 ed 3f fc f0 23 cc 9c 39 93 7f f9 e8 45 e4 1b 9b f8 d0 7b de 89 c9 37 4e ea d1 b0 80 6a 69 25 ee 5e cf 0b ab d6 b0 70 fe bc 5d 27 6e 48 1a 4e a5 50 4c 07 8d e3 40 36 43 c7 ec 59 2c 5f 76 22 47 1c b2 9c d3 4f 39 89 43 ab 91 bb 07 1f 7a 84 20 0c 39 f1 f8 63 c9 66 33 c3 c0 26 60 0d e9 06 3f 03 a4 80 17 49 01 2f b3 a3 24 cb 68 01 05 76 2d de a7 f4 c8 4d 06 78 3d f3 d4 67 b7 b8 a4 65 ae
                                                                                                                                                                                                          Data Ascii: {_E>&{iA0vksN`2}|kqK:&|iZzSO=q\1~z.MHm-mD[VogvP?#9E{7Nji%^p]'nHNPL@6CY,_v"GO9Cz 9cf3&`?I/$hv-Mx=ge


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          11192.168.2.54973218.66.122.614431772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-13 23:27:26 UTC415OUTGET /company/RqiafJ/images/8bb94fea-a2d7-4b84-b03c-3de6ec3db259.png HTTP/1.1
                                                                                                                                                                                                          Host: d3k81ch9hvuctc.cloudfront.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-13 23:27:26 UTC589INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                          Content-Length: 72276
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Date: Sun, 12 Jan 2025 19:15:21 GMT
                                                                                                                                                                                                          Last-Modified: Thu, 24 Oct 2024 20:58:33 GMT
                                                                                                                                                                                                          ETag: "092ca76c7a307038f13896bbc0dcf528"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Cache-Control: public,max-age=2592000
                                                                                                                                                                                                          x-amz-version-id: 3_KNr2dMgSKUauXv9qiPl24EytAb6R8k
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 0121ceb2efadb6db52d122a8b6b52f90.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                          X-Amz-Cf-Id: PbPXMhITE26wpDbMLIweMvCQ7F5N890MnUCE0zeM4VaviAn6wpM5Lg==
                                                                                                                                                                                                          Age: 101526
                                                                                                                                                                                                          2025-01-13 23:27:26 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 58 00 00 01 eb 08 02 00 00 00 9c b2 74 cd 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 84 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 61 38 64 34 37 35 33 34 39 2c 20 32 30 32 33 2f 30 33 2f 32 33 2d 31 33 3a 30 35 3a 34
                                                                                                                                                                                                          Data Ascii: PNGIHDRXttEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:4
                                                                                                                                                                                                          2025-01-13 23:27:26 UTC16384INData Raw: 73 ff fb 41 de 86 07 39 e4 8b 53 8f 79 a3 ec 53 cf b3 1c 77 ea e0 7a ac ba be 32 cd 4c 3a 0f 3b bf f5 82 bb 83 5f ab 7f 5b 95 f8 bd 02 60 1f e7 2d ae 74 55 8c b7 4d 38 2a 2a 5a 27 46 07 0b 3e 7f a7 f0 8d ab 06 5f d1 7d da aa 9e e9 8b 92 6a 2a e6 cf d7 15 fd fb ea c1 e7 bb 7e b5 32 54 54 ed ef 47 a5 59 7a 8e 5f 9c d7 b4 fc 8f c1 8c 8d fe 43 6d b4 2b bb 4e 7d bc 7b da a2 48 2f 11 e1 7d c6 fc 61 74 34 39 9d 9c 9c a9 0b 23 16 62 d1 17 ef 14 bf 79 6d b4 1b 7f ba 6f 6f ac 1e c0 65 2f f8 e6 a3 fc 6d 2f 6b 5b be 88 fb d6 bd b3 6e b2 4e 3a c6 56 39 21 c6 35 e3 6e 19 9b 84 22 e5 56 3b 6b 8e f5 14 55 3a 47 8c ed 1b 77 24 a3 37 92 01 2d b5 ec 35 91 6a a8 26 0d 43 35 6a 22 e7 d3 b5 89 40 a0 5f b9 2d 75 a6 4d 77 71 87 6d d9 23 d6 63 4f 89 d6 4f 19 77 6d cf 5f 7d 5d 82
                                                                                                                                                                                                          Data Ascii: sA9SySwz2L:;_[`-tUM8**Z'F>_}j*~2TTGYz_Cm+N}{H/}at49#bymooe/m/k[nN:V9!5n"V;kU:Gw$7-5j&C5j"@_-uMwqm#cOOwm_}]
                                                                                                                                                                                                          2025-01-13 23:27:26 UTC16384INData Raw: c3 45 c5 d7 34 d2 b4 46 99 29 1d 93 0a 2a 83 df 23 1f 4c 2e 18 20 ce b8 d5 04 c1 74 47 ec 77 de 01 87 fc fd a5 df 17 0f 88 78 e8 d0 61 74 a5 22 fd 7a 7a ba f3 f6 f6 39 72 e4 e8 80 80 b0 be be de d7 77 93 ac 5b e3 af 5d bb 6e 6d 3d 5f 30 fb f7 e7 1a fa 81 00 e1 cd 9b 37 76 ef de 25 0d 5c c9 1b 7a 35 f1 55 82 12 b5 d7 dd d3 7d fc 78 b8 ac 7b 71 af 5e b9 86 b1 50 d6 c5 f4 e4 2d f3 57 af a3 0b 51 c5 80 10 a3 9d 54 20 ec e9 ee 8e 8d 8b 8d 89 89 96 55 ba cb 97 af 8a 61 21 5d 2e 0a 88 b2 76 ed 6a f1 cc 68 69 d3 6f 9f cf c9 ce d3 d3 d3 cb cb cf 0d 0e 0e 92 b1 d0 d1 de bf ff 00 75 2d a2 80 36 90 5d b7 6e 8d 64 b4 36 1a 59 ba d6 a8 9c 6b e8 8f 1d 0d c7 22 ee 9e ee 9e 93 11 27 d2 d2 52 a5 c6 4c 4a ba 2c 0b 0b d9 b8 74 a9 af 18 4c 6f 14 29 e3 34 19 26 78 7f 42 d1 9a
                                                                                                                                                                                                          Data Ascii: E4F)*#L. tGwxat"zz9rw[]nm=_07v%\z5U}x{q^P-WQT Ua!].vjhiou-6]nd6Yk"'RLJ,tLo)4&xB
                                                                                                                                                                                                          2025-01-13 23:27:26 UTC14808INData Raw: 02 e6 e7 c8 ad 56 07 3e 70 93 c5 c5 45 62 30 f3 e0 e1 03 31 6a 48 7d 26 3e 21 11 12 c2 ad 92 48 52 6b 13 6b af 39 86 73 c0 81 e7 c0 fe 83 c0 df b8 b9 bb 00 22 f6 1f 08 9f 3c 29 5e 24 9a 99 9c 6c 52 3e 31 63 c6 4c f9 1f 42 11 f2 f3 f3 cc cd 2d f0 1e a1 64 cf 82 8c 01 10 7e f9 e5 97 64 12 0a 1f ab 06 69 01 10 e6 e4 64 cf a6 ca db bb 65 fb 3f 9d 74 63 8c fe b8 a4 a4 44 1e a5 e0 fa 15 25 0e c5 6b 02 01 10 b2 34 fd a9 30 76 46 b7 f2 8f 66 e4 da 7d 84 0c b2 83 ca 16 d0 c2 90 46 bb 86 75 f5 f5 48 52 84 98 8c a0 20 52 b5 7d d3 a6 8d c0 b4 61 21 12 74 f7 53 a7 fa ee 94 6b 28 bd 15 3f 7f 5f e0 db b0 e8 09 d6 d7 09 09 f1 09 d4 f4 87 04 8f 40 99 be 9f 37 56 6d 2c 8f 52 73 15 bc 7d fe 9c e2 36 04 15 a2 36 b6 f7 ad 8a d0 43 ff fc c6 8d f4 3e 50 50 76 d5 c2 2c a9 ad ad
                                                                                                                                                                                                          Data Ascii: V>pEb01jH}&>!HRkk9s"<)^$lR>1cLB-d~dide?tcD%k40vFf}FuHR R}a!tSk(?_@7Vm,Rs}66C>PPv,
                                                                                                                                                                                                          2025-01-13 23:27:26 UTC8316INData Raw: e2 f9 7b 6c 3e f1 cd 37 d7 6d da 3d 36 84 e0 63 5a 96 f2 1c da 11 a6 ae 6a 6e d9 f8 6c 2e bc f5 e5 17 97 65 ad 26 a4 a1 b8 a4 78 42 6d 76 84 d2 97 2a 2a ca 3b 77 ee 28 2e 6c b6 6a d5 ba b0 f0 2a 7e 5d b4 97 00 82 38 61 a2 8c cc a0 a0 e0 65 4b 97 fb fa fa 5a ac f2 2b 00 cc b0 0d 62 cd 6a 6d 64 34 2f b0 ec 56 51 e1 37 b2 bd 0a 1a b3 bf ff 8b 4d 1a 37 69 d9 aa 95 9c 1d 61 6a 73 89 c9 07 44 98 62 87 ac 81 81 41 4b 97 2c 13 57 83 b1 bd 7c 41 c1 17 36 0b ad 52 f3 09 1b 3d 6a cc 27 84 da 04 7c b5 31 9f 88 8a ee 59 56 76 0b f4 c9 ca cc 56 77 5d 54 47 56 13 ce 96 46 35 30 91 d0 87 af 09 00 a4 93 27 4f 47 47 47 67 66 66 e2 9b 65 ba 75 eb 06 5c 50 dc 40 0a 0c 08 38 7a e4 33 7c 58 06 22 00 1c 8e 1d 3b 2e 21 3e 61 c4 c8 11 00 87 a2 1c 78 d1 fe 28 4d 40 40 e0 91 23 47
                                                                                                                                                                                                          Data Ascii: {l>7m=6cZjnl.e&xBmv**;w(.lj*~]8aeKZ+bjmd4/VQ7M7iajsDbAK,W|A6R=j'|1YVvVw]TGVF50'OGGGgffeu\P@8z3|X";.!>ax(M@@#G


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          12192.168.2.549789104.18.41.1374431772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-13 23:27:39 UTC718OUTGET /sbp-enriquecimento/?email=luiz.c.moreira@fiven.com HTTP/1.1
                                                                                                                                                                                                          Host: reckitt.ubpages.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-13 23:27:39 UTC1341INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 13 Jan 2025 23:27:39 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          set-cookie: ubvs=f3186147-2834-400a-bba2-f37f0144687c; Max-Age=15552000; Path=/; SameSite=Lax
                                                                                                                                                                                                          content-location: https://reckitt.ubpages.com/sbp-enriquecimento/
                                                                                                                                                                                                          etag: W/"a:f31861472834400abba2f37f0144687c"
                                                                                                                                                                                                          link: <https://reckitt.ubpages.com/sbp-enriquecimento/>; rel="canonical"
                                                                                                                                                                                                          x-unbounce-pageid: 27be04e0-37db-4e93-985e-aab80be70a5c
                                                                                                                                                                                                          x-unbounce-variant: a
                                                                                                                                                                                                          x-unbounce-visitorid: f3186147-2834-400a-bba2-f37f0144687c
                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                          Set-Cookie: ubvt=v2%7Cf3186147-2834-400a-bba2-f37f0144687c%7C27be04e0-37db-4e93-985e-aab80be70a5c%3Aa%3Asingle%3Asingle; Max-Age=259200; Domain=ubpages.com; Path=/; SameSite=Lax
                                                                                                                                                                                                          Set-Cookie: ubpv=a%2C27be04e0-37db-4e93-985e-aab80be70a5c; Max-Age=15897600; Path=/sbp-enriquecimento/; SameSite=Lax
                                                                                                                                                                                                          Set-Cookie: __cf_bm=QbCC6q38RD1R8rxBhAWZCeUXVat6MyivPN.fuMNR_gs-1736810859-1.0.1.1-aoCgmL0pw8qW2ow.yJEslSlNOLye7JDybc2A0n.u_7LBUxNdW8tispkXWNMwNYuxt8wvivOaQJXCUAd5.G5jtQ; path=/; expires=Mon, 13-Jan-25 23:57:39 GMT; domain=.ubpages.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                          Content-Security-Policy: default-src * data: blob: 'unsafe-inline' 'unsafe-eval'
                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                          2025-01-13 23:27:39 UTC32INData Raw: 43 46 2d 52 41 59 3a 20 39 30 31 39 32 38 38 31 64 62 39 33 38 63 34 38 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: CF-RAY: 90192881db938c48-EWR
                                                                                                                                                                                                          2025-01-13 23:27:39 UTC1369INData Raw: 37 66 66 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 3c 68 65 61 64 3e 3c 4d 45 54 41 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 3e 0a 20 20 20 20 20 20 3c 21 2d 2d 32 37 62 65 30 34 65 30 2d 33 37 64
                                                                                                                                                                                                          Data Ascii: 7ffa<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><META http-equiv="Content-Type" content="text/html; charset=UTF-8" > ...27be04e0-37d
                                                                                                                                                                                                          2025-01-13 23:27:39 UTC1369INData Raw: 2f 73 62 70 2d 65 6e 72 69 71 75 65 63 69 6d 65 6e 74 6f 2f 31 36 66 62 62 37 34 38 2d 31 30 33 36 2d 73 62 70 2d 6c 70 2d 74 6f 70 6f 5f 31 30 71 7a 30 34 78 30 71 71 30 34 78 30 30 34 30 30 30 30 32 38 2e 70 6e 67 29 3b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 20 63 65 6e 74 65 72 3b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 76 65 72 3b 0a 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 20 6e 6f 6e 65 20 6e 6f 6e 65 20 6e 6f 6e 65 3b 0a 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 75 6e 64 65 66 69 6e 65 64 70 78 3b 0a 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 6e 6f 6e 65 3b 0a 20 6d 61 72 67 69 6e 2d
                                                                                                                                                                                                          Data Ascii: /sbp-enriquecimento/16fbb748-1036-sbp-lp-topo_10qz04x0qq04x004000028.png); background-repeat:no-repeat; background-position:center center; background-size:cover; border-style:none none none none; border-width:undefinedpx; border-color:none; margin-
                                                                                                                                                                                                          2025-01-13 23:27:39 UTC1369INData Raw: 65 78 3a 37 3b 0a 20 77 69 64 74 68 3a 31 30 34 70 78 3b 0a 20 68 65 69 67 68 74 3a 33 31 70 78 3b 0a 20 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 0a 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 30 20 30 3b 0a 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0a 7d 0a 23 6c 70 2d 70 6f 6d 2d 74 65 78 74 2d 33 39 33 20 7b 0a 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 29 3b 0a 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 0a 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 70 78 3b 0a 20 6c 65 66 74 3a 34 38 30 70 78 3b 0a 20 74 6f 70 3a 38 37 30 2e 36 31 31 31 31 34 35 30 31 39 35 33 31 70 78 3b 0a 20 7a 2d 69 6e 64 65 78 3a 39 3b 0a
                                                                                                                                                                                                          Data Ascii: ex:7; width:104px; height:31px; transform:none; transform-origin:0 0; position:absolute;}#lp-pom-text-393 { display:block; background:rgba(255,255,255,0); border-style:none; border-radius:0px; left:480px; top:870.6111145019531px; z-index:9;
                                                                                                                                                                                                          2025-01-13 23:27:39 UTC1369INData Raw: 65 3a 32 32 70 78 3b 0a 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 36 70 78 3b 0a 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 39 30 30 3b 0a 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4d 6f 6e 74 73 65 72 72 61 74 3b 0a 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 0a 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 0a 7d 0a 23 6c 70 2d 70 6f 6d 2d 72 6f 6f 74 20 2e 6c 70 2d 70 6f 73 69 74 69 6f 6e 65 64 2d 63 6f 6e 74 65 6e 74 20 7b 0a 20 74 6f 70 3a 30 70 78 3b 0a 20 77 69 64 74 68 3a 39 36 32 70 78 3b 0a 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 34 38 31 70 78 3b 0a 7d 0a 23 6c 70 2d 70 6f 6d 2d 62 6c 6f 63 6b 2d 38 20 2e 6c 70 2d 70 6f 6d 2d 62 6c 6f 63
                                                                                                                                                                                                          Data Ascii: e:22px; line-height:26px; font-weight:900; font-family:Montserrat; font-style:normal; text-align:center; background-repeat:no-repeat;}#lp-pom-root .lp-positioned-content { top:0px; width:962px; margin-left:-481px;}#lp-pom-block-8 .lp-pom-bloc
                                                                                                                                                                                                          2025-01-13 23:27:39 UTC1369INData Raw: 74 3a 31 38 70 78 3b 0a 7d 0a 23 63 6f 6e 74 61 69 6e 65 72 5f 64 61 74 61 5f 64 65 5f 6e 61 73 63 69 6d 65 6e 74 6f 20 7b 0a 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0a 20 74 6f 70 3a 32 34 39 70 78 3b 0a 20 6c 65 66 74 3a 30 70 78 3b 0a 20 77 69 64 74 68 3a 35 33 34 70 78 3b 0a 20 68 65 69 67 68 74 3a 36 34 70 78 3b 0a 7d 0a 2e 6c 70 2d 70 6f 6d 2d 66 6f 72 6d 2d 66 69 65 6c 64 20 2e 75 62 2d 69 6e 70 75 74 2d 69 74 65 6d 2e 73 69 6e 67 6c 65 2e 66 6f 72 6d 5f 65 6c 65 6d 5f 64 61 74 61 5f 64 65 5f 6e 61 73 63 69 6d 65 6e 74 6f 20 7b 0a 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0a 20 74 6f 70 3a 32 32 70 78 3b 0a 20 6c 65 66 74 3a 30 70 78 3b 0a 20 77 69 64 74 68 3a 35 33 34 70 78 3b 0a 20 68 65 69 67 68 74 3a 34 32 70 78
                                                                                                                                                                                                          Data Ascii: t:18px;}#container_data_de_nascimento { position:absolute; top:249px; left:0px; width:534px; height:64px;}.lp-pom-form-field .ub-input-item.single.form_elem_data_de_nascimento { position:absolute; top:22px; left:0px; width:534px; height:42px
                                                                                                                                                                                                          2025-01-13 23:27:39 UTC1369INData Raw: 69 67 68 74 3a 31 38 70 78 3b 0a 7d 0a 23 75 62 2d 6f 70 74 69 6f 6e 2d 65 6d 5f 71 75 61 6c 5f 6d 6f 6d 65 6e 74 6f 5f 76 6f 63 c3 aa 5f 63 6f 73 74 75 6d 61 5f 63 6f 6d 70 72 61 72 5f 73 62 70 5f 2d 69 74 65 6d 2d 32 20 7b 0a 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0a 20 74 6f 70 3a 32 34 70 78 3b 0a 20 6c 65 66 74 3a 30 70 78 3b 0a 20 77 69 64 74 68 3a 32 36 37 70 78 3b 0a 20 68 65 69 67 68 74 3a 33 36 70 78 3b 0a 7d 0a 23 75 62 2d 6f 70 74 69 6f 6e 2d 65 6d 5f 71 75 61 6c 5f 6d 6f 6d 65 6e 74 6f 5f 76 6f 63 c3 aa 5f 63 6f 73 74 75 6d 61 5f 63 6f 6d 70 72 61 72 5f 73 62 70 5f 2d 69 74 65 6d 2d 33 20 7b 0a 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0a 20 74 6f 70 3a 32 34 70 78 3b 0a 20 6c 65 66 74 3a 32 36 37 70 78 3b 0a
                                                                                                                                                                                                          Data Ascii: ight:18px;}#ub-option-em_qual_momento_voc_costuma_comprar_sbp_-item-2 { position:absolute; top:24px; left:0px; width:267px; height:36px;}#ub-option-em_qual_momento_voc_costuma_comprar_sbp_-item-3 { position:absolute; top:24px; left:267px;
                                                                                                                                                                                                          2025-01-13 23:27:39 UTC1369INData Raw: 61 62 73 6f 6c 75 74 65 3b 0a 20 74 6f 70 3a 32 32 70 78 3b 0a 20 6c 65 66 74 3a 30 70 78 3b 0a 20 77 69 64 74 68 3a 35 33 34 70 78 3b 0a 20 68 65 69 67 68 74 3a 34 38 70 78 3b 0a 7d 0a 23 6c 61 62 65 6c 5f 71 75 61 6c 69 73 5f 70 72 6f 64 75 74 6f 73 5f 64 65 5f 73 62 70 5f 76 6f 63 c3 aa 5f 75 73 61 20 7b 0a 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0a 20 74 6f 70 3a 30 70 78 3b 0a 20 6c 65 66 74 3a 30 70 78 3b 0a 20 77 69 64 74 68 3a 35 33 34 70 78 3b 0a 20 68 65 69 67 68 74 3a 31 38 70 78 3b 0a 7d 0a 23 6c 70 2d 70 6f 6d 2d 62 75 74 74 6f 6e 2d 33 37 38 3a 68 6f 76 65 72 20 7b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32 34 32 2c 36 37 2c 30 2c 31 29 3b 0a 20 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 0a 20 63 6f 6c 6f
                                                                                                                                                                                                          Data Ascii: absolute; top:22px; left:0px; width:534px; height:48px;}#label_qualis_produtos_de_sbp_voc_usa { position:absolute; top:0px; left:0px; width:534px; height:18px;}#lp-pom-button-378:hover { background:rgba(242,67,0,1); box-shadow:none; colo
                                                                                                                                                                                                          2025-01-13 23:27:39 UTC1369INData Raw: 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0a 20 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 0a 20 68 65 69 67 68 74 3a 31 30 32 34 70 78 3b 0a 20 77 69 64 74 68 3a 36 34 36 70 78 3b 0a 7d 0a 23 6c 70 2d 70 6f 6d 2d 66 6f 72 6d 2d 33 37 37 20 7b 0a 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 0a 20 6c 65 66 74 3a 35 36 70 78 3b 0a 20 74 6f 70 3a 35 33 70 78 3b 0a 20 7a 2d 69 6e 64 65 78 3a 34 3b 0a 20 77 69 64 74 68 3a 35 33 34 70 78 3b 0a 20 68 65 69 67 68 74 3a 30 70 78 3b 0a 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0a 7d 0a 23 6c 70 2d 70 6f 6d 2d 66 6f 72 6d 2d 33 37 37 20 2e 66 69 65 6c 64 73 20 7b 0a 20 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 0a 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 30 20 30 3b 0a 20 77 69
                                                                                                                                                                                                          Data Ascii: ition:absolute; background:none; height:1024px; width:646px;}#lp-pom-form-377 { display:block; left:56px; top:53px; z-index:4; width:534px; height:0px; position:absolute;}#lp-pom-form-377 .fields { transform:none; transform-origin:0 0; wi
                                                                                                                                                                                                          2025-01-13 23:27:39 UTC1369INData Raw: 23 64 66 64 66 64 66 3b 0a 7d 0a 23 6c 70 2d 70 6f 6d 2d 66 6f 72 6d 2d 33 37 37 20 2e 6c 70 2d 70 6f 6d 2d 66 6f 72 6d 2d 66 69 65 6c 64 20 2e 6f 70 74 2d 6c 61 62 65 6c 20 7b 0a 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4d 6f 6e 74 73 65 72 72 61 74 3b 0a 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 0a 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 0a 20 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 0a 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 37 70 78 3b 0a 7d 0a 23 6c 70 2d 70 6f 6d 2d 66 6f 72 6d 2d 33 37 37 20 2e 6c 70 2d 70 6f 6d 2d 66 6f 72 6d 2d 66 69 65 6c 64 20 2e 6f 70 74 2d 6c 61 62 65 6c 20 2e 6c 61 62 65 6c 2d 73 74 79 6c 65 20 7b 0a 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 0a 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 6e
                                                                                                                                                                                                          Data Ascii: #dfdfdf;}#lp-pom-form-377 .lp-pom-form-field .opt-label { font-family:Montserrat; font-weight:500; font-size:15px; color:#000000; line-height:17px;}#lp-pom-form-377 .lp-pom-form-field .opt-label .label-style { font-weight:inherit; font-style:in


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          13192.168.2.549790104.18.41.1374431772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-13 23:27:40 UTC1046OUTGET /assets/00efa4c0-1bcd-4e35-8cc7-7d7867c3b316/repelente-eletrico-liquido.original.png?1725628528 HTTP/1.1
                                                                                                                                                                                                          Host: reckitt.ubpages.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Referer: https://reckitt.ubpages.com/sbp-enriquecimento/?email=luiz.c.moreira@fiven.com
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: ubvs=f3186147-2834-400a-bba2-f37f0144687c; ubvt=v2%7Cf3186147-2834-400a-bba2-f37f0144687c%7C27be04e0-37db-4e93-985e-aab80be70a5c%3Aa%3Asingle%3Asingle; __cf_bm=QbCC6q38RD1R8rxBhAWZCeUXVat6MyivPN.fuMNR_gs-1736810859-1.0.1.1-aoCgmL0pw8qW2ow.yJEslSlNOLye7JDybc2A0n.u_7LBUxNdW8tispkXWNMwNYuxt8wvivOaQJXCUAd5.G5jtQ
                                                                                                                                                                                                          2025-01-13 23:27:40 UTC342INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Date: Mon, 13 Jan 2025 23:27:40 GMT
                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                          Content-Length: 47
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                          Content-Security-Policy: default-src * data: blob: 'unsafe-inline' 'unsafe-eval'
                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                          CF-RAY: 901928838a6a43b1-EWR
                                                                                                                                                                                                          2025-01-13 23:27:40 UTC47INData Raw: 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e
                                                                                                                                                                                                          Data Ascii: The requested URL was not found on this server.


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          14192.168.2.549799104.18.41.1374431772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-13 23:27:40 UTC949OUTGET /_ub/static/ts/786ffa188154a7a81202c5d108dc70f1e0214262.js HTTP/1.1
                                                                                                                                                                                                          Host: reckitt.ubpages.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://reckitt.ubpages.com/sbp-enriquecimento/?email=luiz.c.moreira@fiven.com
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: ubvs=f3186147-2834-400a-bba2-f37f0144687c; ubvt=v2%7Cf3186147-2834-400a-bba2-f37f0144687c%7C27be04e0-37db-4e93-985e-aab80be70a5c%3Aa%3Asingle%3Asingle; __cf_bm=QbCC6q38RD1R8rxBhAWZCeUXVat6MyivPN.fuMNR_gs-1736810859-1.0.1.1-aoCgmL0pw8qW2ow.yJEslSlNOLye7JDybc2A0n.u_7LBUxNdW8tispkXWNMwNYuxt8wvivOaQJXCUAd5.G5jtQ
                                                                                                                                                                                                          2025-01-13 23:27:40 UTC769INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 13 Jan 2025 23:27:40 GMT
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 23 Oct 2024 21:59:14 GMT
                                                                                                                                                                                                          ETag: W/"a29b73706e355af9cecf33791dd81c03"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                          x-amz-version-id: Gs6AC.4YTqhBRS9cAYuxlXQ5U5YOYxx2
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 8e6324c5a68bac8fd8e6eead6a5b73f2.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: IAD55-P4
                                                                                                                                                                                                          X-Amz-Cf-Id: UOccYHWHWnIhu-hfmmjgxF1IYZOF8_C0mqRgwvvMApFzk8V3kZrW4A==
                                                                                                                                                                                                          Age: 179984
                                                                                                                                                                                                          Referrer-Policy: no-referrer
                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                          Expires: Tue, 13 Jan 2026 23:27:40 GMT
                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                          CF-RAY: 901928876f9d7291-EWR
                                                                                                                                                                                                          2025-01-13 23:27:40 UTC600INData Raw: 37 63 39 65 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 72 61 63 6b 65 72 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 33 36 36 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 7b 75 74 66 38 3a 7b 73 74 72 69 6e 67 54 6f 42 79 74 65 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 2e 62 69 6e 2e 73 74 72 69 6e 67 54 6f 42 79 74 65 73 28 75 6e 65 73 63 61 70 65 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 29 29 7d 2c 62 79 74 65 73 54 6f 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65
                                                                                                                                                                                                          Data Ascii: 7c9e/*! For license information please see tracker.js.LICENSE.txt */!function(){var e={366:function(e){var n={utf8:{stringToBytes:function(e){return n.bin.stringToBytes(unescape(encodeURIComponent(e)))},bytesToString:function(e){return decodeURICompone
                                                                                                                                                                                                          2025-01-13 23:27:40 UTC1369INData Raw: 32 33 34 35 36 37 38 39 2b 2f 22 2c 74 3d 7b 72 6f 74 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 65 3c 3c 6e 7c 65 3e 3e 3e 33 32 2d 6e 7d 2c 72 6f 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 65 3c 3c 33 32 2d 6e 7c 65 3e 3e 3e 6e 7d 2c 65 6e 64 69 61 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 4e 75 6d 62 65 72 29 72 65 74 75 72 6e 20 31 36 37 31 31 39 33 35 26 74 2e 72 6f 74 6c 28 65 2c 38 29 7c 34 32 37 38 32 35 35 33 36 30 26 74 2e 72 6f 74 6c 28 65 2c 32 34 29 3b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 65 5b 6e 5d 3d 74 2e 65 6e 64 69 61 6e 28 65 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 65 7d 2c 72 61 6e 64 6f
                                                                                                                                                                                                          Data Ascii: 23456789+/",t={rotl:function(e,n){return e<<n|e>>>32-n},rotr:function(e,n){return e<<32-n|e>>>n},endian:function(e){if(e.constructor==Number)return 16711935&t.rotl(e,8)|4278255360&t.rotl(e,24);for(var n=0;n<e.length;n++)e[n]=t.endian(e[n]);return e},rando
                                                                                                                                                                                                          2025-01-13 23:27:40 UTC1369INData Raw: 74 79 70 65 6f 66 20 42 75 66 66 65 72 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 42 75 66 66 65 72 2e 69 73 42 75 66 66 65 72 26 26 42 75 66 66 65 72 2e 69 73 42 75 66 66 65 72 28 65 29 3f 65 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 65 2c 30 29 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 7c 7c 28 65 3d 65 2e 74 6f 53 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6e 3d 72 2e 62 79 74 65 73 54 6f 57 6f 72 64 73 28 65 29 2c 74 3d 38 2a 65 2e 6c 65 6e 67 74 68 2c 69 3d 5b 5d 2c 61 3d 31 37 33 32 35 38 34 31 39 33 2c 63 3d 2d 32 37 31 37 33 33 38 37 39 2c 75 3d 2d 31 37 33 32 35 38 34 31 39 34 2c 73 3d 32 37 31 37 33 33 38 37 38 2c 6c 3d 2d 31 30 30 39 35 38 39 37 37 36 3b 6e 5b 74 3e 3e 35 5d 7c
                                                                                                                                                                                                          Data Ascii: typeof Buffer&&"function"==typeof Buffer.isBuffer&&Buffer.isBuffer(e)?e=Array.prototype.slice.call(e,0):Array.isArray(e)||(e=e.toString());var n=r.bytesToWords(e),t=8*e.length,i=[],a=1732584193,c=-271733879,u=-1732584194,s=271733878,l=-1009589776;n[t>>5]|
                                                                                                                                                                                                          2025-01-13 23:27:40 UTC1369INData Raw: 75 65 73 2e 62 69 6e 64 28 6d 73 43 72 79 70 74 6f 29 3b 69 66 28 6e 29 7b 76 61 72 20 74 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 31 36 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 28 74 29 2c 74 7d 7d 65 6c 73 65 7b 76 61 72 20 72 3d 6e 65 77 20 41 72 72 61 79 28 31 36 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 2c 6e 3d 30 3b 6e 3c 31 36 3b 6e 2b 2b 29 30 3d 3d 28 33 26 6e 29 26 26 28 65 3d 34 32 39 34 39 36 37 32 39 36 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2c 72 5b 6e 5d 3d 65 3e 3e 3e 28 28 33 26 6e 29 3c 3c 33 29 26 32 35 35 3b 72 65 74 75 72 6e 20 72 7d 7d 7d 2c 36 37 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 76 61 72 20 72
                                                                                                                                                                                                          Data Ascii: ues.bind(msCrypto);if(n){var t=new Uint8Array(16);e.exports=function(){return n(t),t}}else{var r=new Array(16);e.exports=function(){for(var e,n=0;n<16;n++)0==(3&n)&&(e=4294967296*Math.random()),r[n]=e>>>((3&n)<<3)&255;return r}}},679:function(e,n,t){var r
                                                                                                                                                                                                          2025-01-13 23:27:40 UTC1369INData Raw: 76 6f 69 64 20 30 21 3d 3d 6f 29 72 65 74 75 72 6e 20 6f 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 6e 5b 72 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 28 69 2c 69 2e 65 78 70 6f 72 74 73 2c 74 29 2c 69 2e 65 78 70 6f 72 74 73 7d 74 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 64 65 66 61 75 6c 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 72 65 74 75 72 6e 20 74 2e 64 28 6e 2c 7b 61 3a 6e 7d 29 2c 6e 7d 2c 74 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 72 29 26 26 21 74 2e 6f 28 65 2c 72 29 26 26 4f
                                                                                                                                                                                                          Data Ascii: void 0!==o)return o.exports;var i=n[r]={exports:{}};return e[r](i,i.exports,t),i.exports}t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,{a:n}),n},t.d=function(e,n){for(var r in n)t.o(n,r)&&!t.o(e,r)&&O
                                                                                                                                                                                                          2025-01-13 23:27:40 UTC1369INData Raw: 6e 50 72 6f 63 65 73 73 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 65 3d 6e 7d 2c 62 75 69 6c 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 7c 7c 65 28 74 68 69 73 2c 72 2c 6f 29 2c 6e 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 69 29 7b 66 6f 72 28 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 2c 69 29 7b 76 61 72 20 61 2c 63 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6e 29 3b 65 3f 74 2e 61 64 64 28 72 2c 28 61 3d 63 29 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 74 2c 72 2c 69 2c 61 2c 63 3d 30 2c 75 3d 30 2c 73 3d 5b 5d 3b 69 66 28 21 65 29 72 65 74 75 72 6e 20 65 3b 65 3d 75 6e 65 73 63 61 70 65 28 65 6e 63 6f 64 65 55 52
                                                                                                                                                                                                          Data Ascii: nProcessor:function(n){e=n},build:function(){return null==e||e(this,r,o),n}}}function a(e){return function(t,r,i){for(var a=function(n,r,i){var a,c=JSON.stringify(n);e?t.add(r,(a=c)?function(e){var n,t,r,i,a,c=0,u=0,s=[];if(!e)return e;e=unescape(encodeUR
                                                                                                                                                                                                          2025-01-13 23:27:40 UTC1369INData Raw: 75 3d 76 6f 69 64 20 30 2c 73 3d 30 2c 6c 3d 72 3b 73 3c 6c 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 7b 76 61 72 20 66 3d 6c 5b 73 5d 3b 22 63 78 22 3d 3d 3d 66 2e 6b 65 79 49 66 45 6e 63 6f 64 65 64 3f 75 3d 63 28 75 2c 66 2e 6a 73 6f 6e 29 3a 61 28 66 2e 6a 73 6f 6e 2c 66 2e 6b 65 79 49 66 45 6e 63 6f 64 65 64 2c 66 2e 6b 65 79 49 66 4e 6f 74 45 6e 63 6f 64 65 64 29 7d 72 2e 6c 65 6e 67 74 68 3d 30 2c 69 2e 6c 65 6e 67 74 68 26 26 28 75 3d 63 28 75 2c 7b 73 63 68 65 6d 61 3a 22 69 67 6c 75 3a 63 6f 6d 2e 73 6e 6f 77 70 6c 6f 77 61 6e 61 6c 79 74 69 63 73 2e 73 6e 6f 77 70 6c 6f 77 2f 63 6f 6e 74 65 78 74 73 2f 6a 73 6f 6e 73 63 68 65 6d 61 2f 31 2d 30 2d 30 22 2c 64 61 74 61 3a 6e 28 5b 5d 2c 69 2c 21 30 29 7d 29 2c 69 2e 6c 65 6e 67 74 68 3d 30 29 2c 75 26
                                                                                                                                                                                                          Data Ascii: u=void 0,s=0,l=r;s<l.length;s++){var f=l[s];"cx"===f.keyIfEncoded?u=c(u,f.json):a(f.json,f.keyIfEncoded,f.keyIfNotEncoded)}r.length=0,i.length&&(u=c(u,{schema:"iglu:com.snowplowanalytics.snowplow/contexts/jsonschema/1-0-0",data:n([],i,!0)}),i.length=0),u&
                                                                                                                                                                                                          2025-01-13 23:27:40 UTC1369INData Raw: 2b 29 74 5b 72 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 66 3e 3d 73 2e 69 6e 66 6f 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 69 6e 66 6f 2e 61 70 70 6c 79 28 63 6f 6e 73 6f 6c 65 2c 6e 28 5b 6c 2b 65 5d 2c 74 2c 21 31 29 29 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 76 61 72 20 65 3d 5b 5d 2c 6e 3d 5b 5d 3b 72 65 74 75 72 6e 7b 67 65 74 47 6c 6f 62 61 6c 50 72 69 6d 69 74 69 76 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 2c 67 65 74 43 6f 6e 64 69 74 69 6f 6e 61 6c 50 72 6f 76 69 64 65 72 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 61 64 64 47 6c 6f 62 61 6c 43 6f 6e 74 65 78 74 73 3a 66 75 6e 63 74 69 6f 6e 28 74
                                                                                                                                                                                                          Data Ascii: +)t[r-1]=arguments[r];f>=s.info&&"undefined"!=typeof console&&console.info.apply(console,n([l+e],t,!1))}});function v(){var e=[],n=[];return{getGlobalPrimitives:function(){return e},getConditionalProviders:function(){return n},addGlobalContexts:function(t
                                                                                                                                                                                                          2025-01-13 23:27:40 UTC1369INData Raw: 2b 2b 3b 76 61 72 20 69 3d 65 2e 72 65 6a 65 63 74 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 69 29 3f 65 2e 72 65 6a 65 63 74 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 54 28 65 2c 6e 29 7d 29 29 26 26 74 2b 2b 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 69 26 26 54 28 69 2c 6e 29 26 26 74 2b 2b 2c 72 3e 30 26 26 30 3d 3d 3d 74 7d 28 65 5b 30 5d 2c 72 29 29 72 65 74 75 72 6e 20 49 28 65 5b 31 5d 2c 6e 2c 74 2c 72 29 3b 72 65 74 75 72 6e 5b 5d 7d 28 65 2c 6e 2c 74 2c 72 29 3b 69 66 28 6f 26 26 30 21 3d 3d 6f 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 6f 7d 29 29 3b 72 65 74 75 72 6e 28 6f 3d 5b 5d 29 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 6f 2c 69 2e 66 69 6c 74 65 72 28 28 66 75 6e
                                                                                                                                                                                                          Data Ascii: ++;var i=e.reject;return Array.isArray(i)?e.reject.some((function(e){return T(e,n)}))&&t++:"string"==typeof i&&T(i,n)&&t++,r>0&&0===t}(e[0],r))return I(e[1],n,t,r);return[]}(e,n,t,r);if(o&&0!==o.length)return o}));return(o=[]).concat.apply(o,i.filter((fun
                                                                                                                                                                                                          2025-01-13 23:27:40 UTC1369INData Raw: 28 62 29 3a 77 28 65 5b 30 5d 29 26 26 62 28 65 5b 31 5d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 53 28 65 29 7b 72 65 74 75 72 6e 21 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 7c 7c 32 21 3d 3d 65 2e 6c 65 6e 67 74 68 29 26 26 21 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2c 74 3d 30 3b 69 66 28 6e 75 6c 6c 21 3d 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 7b 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 22 61 63 63 65 70 74 22 29 29 7b 69 66 28 21 68 28 6e 2e 61 63 63 65 70 74 29 29 72 65 74 75 72 6e 21 31 3b 74 2b 3d 31 7d 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79
                                                                                                                                                                                                          Data Ascii: (b):w(e[0])&&b(e[1]))}function S(e){return!(!Array.isArray(e)||2!==e.length)&&!!function(e){var n=e,t=0;if(null!=e&&"object"==typeof e&&!Array.isArray(e)){if(Object.prototype.hasOwnProperty.call(n,"accept")){if(!h(n.accept))return!1;t+=1}if(Object.prototy


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          15192.168.2.54979613.35.58.1294431772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-13 23:27:40 UTC576OUTGET /published-css/main-ebbfc5e.z.css HTTP/1.1
                                                                                                                                                                                                          Host: builder-assets.unbounce.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                          Referer: https://reckitt.ubpages.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-13 23:27:41 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                          Content-Length: 2944
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Date: Mon, 13 Jan 2025 23:27:42 GMT
                                                                                                                                                                                                          Last-Modified: Fri, 10 Jan 2025 17:19:01 GMT
                                                                                                                                                                                                          ETag: "1324bbded7f912813354453021c18b17"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                          x-amz-version-id: TENPya.cZoooIXzn.Nb3UbGFbEDpz5Ck
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                          Via: 1.1 b58f4c458263fcafb0c4b2b684d9bc50.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                          X-Amz-Cf-Id: b7Sly-u3nxASET6fDw_0N1LVQtXBvqg8WjWS1cgL-93u29kA5wna2A==
                                                                                                                                                                                                          Referrer-Policy: no-referrer
                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                          2025-01-13 23:27:41 UTC2944INData Raw: 1f 8b 08 08 7f 56 81 67 00 03 6d 61 69 6e 2e 63 73 73 00 c5 5b e9 92 a3 38 12 fe bf 4f c1 76 c7 46 57 75 80 c7 1c be 70 cc c4 ee ff 7d 82 9d e8 e8 10 48 36 da 92 81 06 b9 ca d5 84 e7 d9 57 12 87 25 24 83 5c 7b f5 44 4c 1b 91 99 ca f3 4b 01 d9 10 bf 2e 48 e9 95 c5 c9 ab 8a 82 3a fd c5 a1 a8 d8 ff 30 22 70 41 d0 11 a4 ef 4d 59 d4 98 e2 22 8f 41 52 17 e4 4c d1 9e a0 03 8d 97 7b 5a 94 ec ff 27 50 1d 71 ee 25 05 a5 c5 29 f6 83 f2 72 85 b6 b2 1d 02 12 44 66 76 78 40 5c 8d 08 4a e9 9c c6 25 80 10 e7 c7 41 77 f6 23 29 2a 88 aa d8 2f 2f 0e e3 c0 d0 f9 bc 5e af 1f de d8 29 4a be 6d 33 6c b0 08 d0 e9 01 29 14 5d 28 a8 10 70 ed 59 70 5e 9e e9 ef f4 bd 44 bf 72 ee 6f ff 07 db c7 2a c4 b1 77 2a 7e 32 c2 f4 5c 7b 38 cf 51 75 73 48 bf 59 5e e4 e8 61 f7 fe 17 04 2f da 88
                                                                                                                                                                                                          Data Ascii: Vgmain.css[8OvFWup}H6W%$\{DLK.H:0"pAMY"ARL{Z'Pq%)rDfvx@\J%Aw#)*//^)Jm3l)](pYp^Dro*w*~2\{8QusHY^a/


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          16192.168.2.549806172.64.146.1194431772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-13 23:27:41 UTC719OUTGET /_ub/static/ts/786ffa188154a7a81202c5d108dc70f1e0214262.js HTTP/1.1
                                                                                                                                                                                                          Host: reckitt.ubpages.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: ubvs=f3186147-2834-400a-bba2-f37f0144687c; ubvt=v2%7Cf3186147-2834-400a-bba2-f37f0144687c%7C27be04e0-37db-4e93-985e-aab80be70a5c%3Aa%3Asingle%3Asingle; __cf_bm=QbCC6q38RD1R8rxBhAWZCeUXVat6MyivPN.fuMNR_gs-1736810859-1.0.1.1-aoCgmL0pw8qW2ow.yJEslSlNOLye7JDybc2A0n.u_7LBUxNdW8tispkXWNMwNYuxt8wvivOaQJXCUAd5.G5jtQ
                                                                                                                                                                                                          2025-01-13 23:27:41 UTC769INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 13 Jan 2025 23:27:41 GMT
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 23 Oct 2024 21:59:14 GMT
                                                                                                                                                                                                          ETag: W/"a29b73706e355af9cecf33791dd81c03"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                          x-amz-version-id: Gs6AC.4YTqhBRS9cAYuxlXQ5U5YOYxx2
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 8e6324c5a68bac8fd8e6eead6a5b73f2.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: IAD55-P4
                                                                                                                                                                                                          X-Amz-Cf-Id: UOccYHWHWnIhu-hfmmjgxF1IYZOF8_C0mqRgwvvMApFzk8V3kZrW4A==
                                                                                                                                                                                                          Age: 179985
                                                                                                                                                                                                          Referrer-Policy: no-referrer
                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                          Expires: Tue, 13 Jan 2026 23:27:41 GMT
                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                          CF-RAY: 9019288c4bfb42d4-EWR
                                                                                                                                                                                                          2025-01-13 23:27:41 UTC600INData Raw: 37 63 39 65 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 72 61 63 6b 65 72 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 33 36 36 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 7b 75 74 66 38 3a 7b 73 74 72 69 6e 67 54 6f 42 79 74 65 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 2e 62 69 6e 2e 73 74 72 69 6e 67 54 6f 42 79 74 65 73 28 75 6e 65 73 63 61 70 65 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 29 29 7d 2c 62 79 74 65 73 54 6f 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65
                                                                                                                                                                                                          Data Ascii: 7c9e/*! For license information please see tracker.js.LICENSE.txt */!function(){var e={366:function(e){var n={utf8:{stringToBytes:function(e){return n.bin.stringToBytes(unescape(encodeURIComponent(e)))},bytesToString:function(e){return decodeURICompone
                                                                                                                                                                                                          2025-01-13 23:27:41 UTC1369INData Raw: 32 33 34 35 36 37 38 39 2b 2f 22 2c 74 3d 7b 72 6f 74 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 65 3c 3c 6e 7c 65 3e 3e 3e 33 32 2d 6e 7d 2c 72 6f 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 65 3c 3c 33 32 2d 6e 7c 65 3e 3e 3e 6e 7d 2c 65 6e 64 69 61 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 4e 75 6d 62 65 72 29 72 65 74 75 72 6e 20 31 36 37 31 31 39 33 35 26 74 2e 72 6f 74 6c 28 65 2c 38 29 7c 34 32 37 38 32 35 35 33 36 30 26 74 2e 72 6f 74 6c 28 65 2c 32 34 29 3b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 65 5b 6e 5d 3d 74 2e 65 6e 64 69 61 6e 28 65 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 65 7d 2c 72 61 6e 64 6f
                                                                                                                                                                                                          Data Ascii: 23456789+/",t={rotl:function(e,n){return e<<n|e>>>32-n},rotr:function(e,n){return e<<32-n|e>>>n},endian:function(e){if(e.constructor==Number)return 16711935&t.rotl(e,8)|4278255360&t.rotl(e,24);for(var n=0;n<e.length;n++)e[n]=t.endian(e[n]);return e},rando
                                                                                                                                                                                                          2025-01-13 23:27:41 UTC1369INData Raw: 74 79 70 65 6f 66 20 42 75 66 66 65 72 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 42 75 66 66 65 72 2e 69 73 42 75 66 66 65 72 26 26 42 75 66 66 65 72 2e 69 73 42 75 66 66 65 72 28 65 29 3f 65 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 65 2c 30 29 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 7c 7c 28 65 3d 65 2e 74 6f 53 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6e 3d 72 2e 62 79 74 65 73 54 6f 57 6f 72 64 73 28 65 29 2c 74 3d 38 2a 65 2e 6c 65 6e 67 74 68 2c 69 3d 5b 5d 2c 61 3d 31 37 33 32 35 38 34 31 39 33 2c 63 3d 2d 32 37 31 37 33 33 38 37 39 2c 75 3d 2d 31 37 33 32 35 38 34 31 39 34 2c 73 3d 32 37 31 37 33 33 38 37 38 2c 6c 3d 2d 31 30 30 39 35 38 39 37 37 36 3b 6e 5b 74 3e 3e 35 5d 7c
                                                                                                                                                                                                          Data Ascii: typeof Buffer&&"function"==typeof Buffer.isBuffer&&Buffer.isBuffer(e)?e=Array.prototype.slice.call(e,0):Array.isArray(e)||(e=e.toString());var n=r.bytesToWords(e),t=8*e.length,i=[],a=1732584193,c=-271733879,u=-1732584194,s=271733878,l=-1009589776;n[t>>5]|
                                                                                                                                                                                                          2025-01-13 23:27:41 UTC1369INData Raw: 75 65 73 2e 62 69 6e 64 28 6d 73 43 72 79 70 74 6f 29 3b 69 66 28 6e 29 7b 76 61 72 20 74 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 31 36 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 28 74 29 2c 74 7d 7d 65 6c 73 65 7b 76 61 72 20 72 3d 6e 65 77 20 41 72 72 61 79 28 31 36 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 2c 6e 3d 30 3b 6e 3c 31 36 3b 6e 2b 2b 29 30 3d 3d 28 33 26 6e 29 26 26 28 65 3d 34 32 39 34 39 36 37 32 39 36 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2c 72 5b 6e 5d 3d 65 3e 3e 3e 28 28 33 26 6e 29 3c 3c 33 29 26 32 35 35 3b 72 65 74 75 72 6e 20 72 7d 7d 7d 2c 36 37 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 76 61 72 20 72
                                                                                                                                                                                                          Data Ascii: ues.bind(msCrypto);if(n){var t=new Uint8Array(16);e.exports=function(){return n(t),t}}else{var r=new Array(16);e.exports=function(){for(var e,n=0;n<16;n++)0==(3&n)&&(e=4294967296*Math.random()),r[n]=e>>>((3&n)<<3)&255;return r}}},679:function(e,n,t){var r
                                                                                                                                                                                                          2025-01-13 23:27:41 UTC1369INData Raw: 76 6f 69 64 20 30 21 3d 3d 6f 29 72 65 74 75 72 6e 20 6f 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 6e 5b 72 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 28 69 2c 69 2e 65 78 70 6f 72 74 73 2c 74 29 2c 69 2e 65 78 70 6f 72 74 73 7d 74 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 64 65 66 61 75 6c 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 72 65 74 75 72 6e 20 74 2e 64 28 6e 2c 7b 61 3a 6e 7d 29 2c 6e 7d 2c 74 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 72 29 26 26 21 74 2e 6f 28 65 2c 72 29 26 26 4f
                                                                                                                                                                                                          Data Ascii: void 0!==o)return o.exports;var i=n[r]={exports:{}};return e[r](i,i.exports,t),i.exports}t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,{a:n}),n},t.d=function(e,n){for(var r in n)t.o(n,r)&&!t.o(e,r)&&O
                                                                                                                                                                                                          2025-01-13 23:27:41 UTC1369INData Raw: 6e 50 72 6f 63 65 73 73 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 65 3d 6e 7d 2c 62 75 69 6c 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 7c 7c 65 28 74 68 69 73 2c 72 2c 6f 29 2c 6e 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 69 29 7b 66 6f 72 28 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 2c 69 29 7b 76 61 72 20 61 2c 63 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6e 29 3b 65 3f 74 2e 61 64 64 28 72 2c 28 61 3d 63 29 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 74 2c 72 2c 69 2c 61 2c 63 3d 30 2c 75 3d 30 2c 73 3d 5b 5d 3b 69 66 28 21 65 29 72 65 74 75 72 6e 20 65 3b 65 3d 75 6e 65 73 63 61 70 65 28 65 6e 63 6f 64 65 55 52
                                                                                                                                                                                                          Data Ascii: nProcessor:function(n){e=n},build:function(){return null==e||e(this,r,o),n}}}function a(e){return function(t,r,i){for(var a=function(n,r,i){var a,c=JSON.stringify(n);e?t.add(r,(a=c)?function(e){var n,t,r,i,a,c=0,u=0,s=[];if(!e)return e;e=unescape(encodeUR
                                                                                                                                                                                                          2025-01-13 23:27:41 UTC1369INData Raw: 75 3d 76 6f 69 64 20 30 2c 73 3d 30 2c 6c 3d 72 3b 73 3c 6c 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 7b 76 61 72 20 66 3d 6c 5b 73 5d 3b 22 63 78 22 3d 3d 3d 66 2e 6b 65 79 49 66 45 6e 63 6f 64 65 64 3f 75 3d 63 28 75 2c 66 2e 6a 73 6f 6e 29 3a 61 28 66 2e 6a 73 6f 6e 2c 66 2e 6b 65 79 49 66 45 6e 63 6f 64 65 64 2c 66 2e 6b 65 79 49 66 4e 6f 74 45 6e 63 6f 64 65 64 29 7d 72 2e 6c 65 6e 67 74 68 3d 30 2c 69 2e 6c 65 6e 67 74 68 26 26 28 75 3d 63 28 75 2c 7b 73 63 68 65 6d 61 3a 22 69 67 6c 75 3a 63 6f 6d 2e 73 6e 6f 77 70 6c 6f 77 61 6e 61 6c 79 74 69 63 73 2e 73 6e 6f 77 70 6c 6f 77 2f 63 6f 6e 74 65 78 74 73 2f 6a 73 6f 6e 73 63 68 65 6d 61 2f 31 2d 30 2d 30 22 2c 64 61 74 61 3a 6e 28 5b 5d 2c 69 2c 21 30 29 7d 29 2c 69 2e 6c 65 6e 67 74 68 3d 30 29 2c 75 26
                                                                                                                                                                                                          Data Ascii: u=void 0,s=0,l=r;s<l.length;s++){var f=l[s];"cx"===f.keyIfEncoded?u=c(u,f.json):a(f.json,f.keyIfEncoded,f.keyIfNotEncoded)}r.length=0,i.length&&(u=c(u,{schema:"iglu:com.snowplowanalytics.snowplow/contexts/jsonschema/1-0-0",data:n([],i,!0)}),i.length=0),u&
                                                                                                                                                                                                          2025-01-13 23:27:41 UTC1369INData Raw: 2b 29 74 5b 72 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 66 3e 3d 73 2e 69 6e 66 6f 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 69 6e 66 6f 2e 61 70 70 6c 79 28 63 6f 6e 73 6f 6c 65 2c 6e 28 5b 6c 2b 65 5d 2c 74 2c 21 31 29 29 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 76 61 72 20 65 3d 5b 5d 2c 6e 3d 5b 5d 3b 72 65 74 75 72 6e 7b 67 65 74 47 6c 6f 62 61 6c 50 72 69 6d 69 74 69 76 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 2c 67 65 74 43 6f 6e 64 69 74 69 6f 6e 61 6c 50 72 6f 76 69 64 65 72 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 61 64 64 47 6c 6f 62 61 6c 43 6f 6e 74 65 78 74 73 3a 66 75 6e 63 74 69 6f 6e 28 74
                                                                                                                                                                                                          Data Ascii: +)t[r-1]=arguments[r];f>=s.info&&"undefined"!=typeof console&&console.info.apply(console,n([l+e],t,!1))}});function v(){var e=[],n=[];return{getGlobalPrimitives:function(){return e},getConditionalProviders:function(){return n},addGlobalContexts:function(t
                                                                                                                                                                                                          2025-01-13 23:27:41 UTC1369INData Raw: 2b 2b 3b 76 61 72 20 69 3d 65 2e 72 65 6a 65 63 74 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 69 29 3f 65 2e 72 65 6a 65 63 74 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 54 28 65 2c 6e 29 7d 29 29 26 26 74 2b 2b 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 69 26 26 54 28 69 2c 6e 29 26 26 74 2b 2b 2c 72 3e 30 26 26 30 3d 3d 3d 74 7d 28 65 5b 30 5d 2c 72 29 29 72 65 74 75 72 6e 20 49 28 65 5b 31 5d 2c 6e 2c 74 2c 72 29 3b 72 65 74 75 72 6e 5b 5d 7d 28 65 2c 6e 2c 74 2c 72 29 3b 69 66 28 6f 26 26 30 21 3d 3d 6f 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 6f 7d 29 29 3b 72 65 74 75 72 6e 28 6f 3d 5b 5d 29 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 6f 2c 69 2e 66 69 6c 74 65 72 28 28 66 75 6e
                                                                                                                                                                                                          Data Ascii: ++;var i=e.reject;return Array.isArray(i)?e.reject.some((function(e){return T(e,n)}))&&t++:"string"==typeof i&&T(i,n)&&t++,r>0&&0===t}(e[0],r))return I(e[1],n,t,r);return[]}(e,n,t,r);if(o&&0!==o.length)return o}));return(o=[]).concat.apply(o,i.filter((fun
                                                                                                                                                                                                          2025-01-13 23:27:41 UTC1369INData Raw: 28 62 29 3a 77 28 65 5b 30 5d 29 26 26 62 28 65 5b 31 5d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 53 28 65 29 7b 72 65 74 75 72 6e 21 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 7c 7c 32 21 3d 3d 65 2e 6c 65 6e 67 74 68 29 26 26 21 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2c 74 3d 30 3b 69 66 28 6e 75 6c 6c 21 3d 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 7b 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 22 61 63 63 65 70 74 22 29 29 7b 69 66 28 21 68 28 6e 2e 61 63 63 65 70 74 29 29 72 65 74 75 72 6e 21 31 3b 74 2b 3d 31 7d 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79
                                                                                                                                                                                                          Data Ascii: (b):w(e[0])&&b(e[1]))}function S(e){return!(!Array.isArray(e)||2!==e.length)&&!!function(e){var n=e,t=0;if(null!=e&&"object"==typeof e&&!Array.isArray(e)){if(Object.prototype.hasOwnProperty.call(n,"accept")){if(!h(n.accept))return!1;t+=1}if(Object.prototy


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          17192.168.2.54980513.35.58.1294431772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-13 23:27:41 UTC567OUTGET /published-js/main.bundle-ef43f79.z.js HTTP/1.1
                                                                                                                                                                                                          Host: builder-assets.unbounce.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://reckitt.ubpages.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-13 23:27:42 UTC672INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 41618
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Date: Mon, 13 Jan 2025 23:27:42 GMT
                                                                                                                                                                                                          Last-Modified: Fri, 10 Jan 2025 17:18:56 GMT
                                                                                                                                                                                                          ETag: "36704521fcfdf41466eca8f736882402"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                          x-amz-version-id: kWcx4LhWovGUc42T1TcfrR0wsyfyy_3G
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                          Via: 1.1 9a97e41242551c9a56be1311e4d3db70.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                          X-Amz-Cf-Id: oCzNEfVpxyK5Mhl1o4vcYoMCstR12gJSrT4-LdGBR0XWuKUZOR8r0w==
                                                                                                                                                                                                          Referrer-Policy: no-referrer
                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                          2025-01-13 23:27:42 UTC15345INData Raw: 1f 8b 08 08 7f 56 81 67 00 03 6d 61 69 6e 2e 62 75 6e 64 6c 65 2e 6a 73 00 ec 5b 0b 73 db 46 92 fe 2b 22 f6 4e 05 84 23 88 52 b2 7b 09 68 14 d7 71 9c dd 5c d9 b1 2f 72 2e 55 47 31 2a 90 1c 8a b3 06 31 cc 60 60 59 2b 72 7f fb 7d 3d 0f 0c f8 90 9d b8 72 55 7b 75 57 a5 a2 80 79 f6 f4 f4 e3 eb 9e 41 6f d1 54 33 2d 64 15 57 c9 c3 bb 42 9d a8 fc 61 3b f4 85 27 32 e6 b6 58 0f 15 d7 8d aa 62 35 e6 93 cd 26 d6 39 3d e4 0f 22 e3 ac cc 7a 17 8c bf 5f 4b a5 eb ec 61 bb 65 15 aa d2 59 51 96 b1 4e 5d 39 d3 2c 3c cb 04 2f 65 de 1b 30 9d 24 be 74 2b d3 55 5e 31 99 ce 72 85 df 79 de 52 c6 d1 19 d4 c9 54 d2 63 b2 d9 bc 9a fe 8d cf 74 3a e7 0b 51 f1 d7 4a ae b9 d2 f7 a6 d9 03 af 9a 15 57 c5 b4 e4 19 86 bf e5 3a ab b6 c9 16 e3 a9 ce 78 c9 43 d4 54 b6 f7 3c ea e5 fa 7e cd e5
                                                                                                                                                                                                          Data Ascii: Vgmain.bundle.js[sF+"N#R{hq\/r.UG1*1``Y+r}=rU{uWyAoT3-dWBa;'2Xb5&9="z_KaeYQN]9,</e0$t+U^1ryRTct:QJW:xCT<~
                                                                                                                                                                                                          2025-01-13 23:27:42 UTC1545INData Raw: bf e2 10 aa e4 91 c0 7d f3 f9 d7 1a db 10 c9 31 02 8b 5d 08 df 72 9c 4f 95 6f 64 da b7 54 7c 25 dd c0 23 36 95 26 88 04 1e b3 c1 21 8c 78 2b 07 7d 9d 76 4a 1e 49 65 56 00 fc c5 6a 09 e2 cd a4 13 07 c8 55 45 16 93 5e 2b 07 0e bf bb 98 26 f9 fd 2a e1 ac 5b aa 58 2d a2 e2 7d b3 92 4e 6f 53 3f 63 58 53 ca 01 13 89 dd 34 3f cc b7 24 c7 e8 cf 8b b0 60 3f d5 ed c1 33 ac 3b 0c ed 7d 9a bd 0f 0e c3 90 a4 10 11 ba f0 a0 df eb ad 7b 9e 6f 02 19 06 ea 15 7e c8 74 9d e6 af f2 39 fd c8 e3 62 49 ab 26 fe fe bb af 39 42 5e 8b e5 41 1d cc d7 7c 24 2e a4 7c c4 5c bc c7 77 ff f0 e6 db 6f ba 6c 57 5b 2f 82 ca 38 23 61 f5 1e 65 60 84 9e 50 56 77 64 8a 18 e3 7b 76 22 25 b6 5b 05 a3 bc 81 b7 48 4b 81 09 4d a3 40 f1 6f 79 19 6d aa c6 17 96 33 cd a8 86 9f 4b 8b 97 0e f1 76 13 f5
                                                                                                                                                                                                          Data Ascii: }1]rOodT|%#6&!x+}vJIeVjUE^+&*[X-}NoS?cXS4?$`?3;}{o~t9bI&9B^A|$.|\wolW[/8#ae`PVwd{v"%[HKM@oym3Kv
                                                                                                                                                                                                          2025-01-13 23:27:42 UTC16384INData Raw: 91 09 5d 2c 7d 4d 87 e6 31 a0 79 4e c2 8a e0 e8 0a 14 b9 28 ec 0d a2 63 6d 5e b2 b7 17 89 a5 b1 0a 33 5a 4e ac e9 2e 95 cb f3 74 bd de 59 e9 1f 74 fc ae 18 fa 9d 1a 7e 29 18 7f 13 be 0b c8 84 0b 95 88 ee 7b d2 34 08 77 01 f8 88 b8 96 95 41 8b 17 58 ca 20 4b b4 94 c4 07 bb bb 4e 1e 4d 93 cc a4 ac d7 88 08 c6 98 cb d0 fc 49 4a 08 f2 18 2f 96 e5 b5 b0 11 69 16 54 ff 0c 71 7f 64 d1 a1 a9 cc 4d 46 a2 61 63 2b ff 50 3f d9 19 30 3f 81 f5 0b 97 76 6c 91 5a e8 36 ab 72 3d 00 ea 25 e9 2a d6 a1 6b 76 0a 9d 26 42 71 30 09 dc 5f d0 41 97 2c 45 74 23 f9 a9 be 00 91 b1 ec 56 5d 89 c9 46 92 e2 4e 9f 84 c4 de 60 7a 3c 37 13 37 15 03 bc 0c e7 a3 e9 98 a4 46 39 2c 34 11 4b 19 29 f3 22 94 4f eb f5 c5 60 29 8d df d1 b7 0b 86 aa dc 81 21 a3 5a 8b 20 75 ac 8b 17 36 09 4a 27 bf
                                                                                                                                                                                                          Data Ascii: ],}M1yN(cm^3ZN.tYt~){4wAX KNMIJ/iTqdMFac+P?0?vlZ6r=%*kv&Bq0_A,Et#V]FN`z<77F9,4K)"O`)!Z u6J'
                                                                                                                                                                                                          2025-01-13 23:27:42 UTC8344INData Raw: af b0 bb 9b 77 2b 72 48 ad e1 47 02 f1 9a 5f 01 17 4c 0d 44 65 1c 8e 82 fa e1 b7 ad b3 cd 7b a9 b8 16 44 1e df 89 d8 f0 2c f4 b2 46 46 50 c4 37 f9 e4 a9 a0 d7 59 de 15 ca 9d 40 20 66 ab 23 f4 23 78 26 63 c2 71 0b c7 a4 17 e3 17 95 d9 ff 3c d8 7a c6 8b 0c 5f d4 79 8c fe 76 2a 76 d8 97 6b e9 d0 62 52 8f c2 44 30 a5 bc a8 8e f4 22 57 cb 70 93 36 d8 cb 44 95 77 c7 70 dc 79 5a e5 77 d1 ad 6d 0c 47 83 37 04 cf 26 e5 4d c1 ba 31 bc b3 2d ec fa 05 25 d4 a4 5d 0e de 52 97 77 fd b9 c8 58 15 78 fd 99 48 ad 48 bc 7e 1c f6 e3 a3 87 6c 56 4f c5 b8 33 5f 3c 46 1f 68 92 20 3f a5 4d ed 62 fb 1e ac 18 e8 fe 29 48 2e 53 30 11 d9 5b 52 5e 43 68 2b c4 ec 53 39 cd 75 69 27 6a 9e b1 8f 82 ea 69 4c 35 68 62 54 23 9e 77 0b 5b 9f db eb fc 73 eb b8 3f b4 9a ac 0f 0a 4d aa 45 bb 5a
                                                                                                                                                                                                          Data Ascii: w+rHG_LDe{D,FFP7Y@ f##x&cq<z_yv*vkbRD0"Wp6DwpyZwmG7&M1-%]RwXxHH~lVO3_<Fh ?Mb)H.S0[R^Ch+S9ui'jiL5hbT#w[s?MEZ


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          18192.168.2.549810104.18.41.1374431772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-13 23:27:41 UTC985OUTPOST /_ub/i HTTP/1.1
                                                                                                                                                                                                          Host: reckitt.ubpages.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Content-Length: 1161
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Origin: https://reckitt.ubpages.com
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://reckitt.ubpages.com/sbp-enriquecimento/?email=luiz.c.moreira@fiven.com
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Cookie: ubvs=f3186147-2834-400a-bba2-f37f0144687c; ubvt=v2%7Cf3186147-2834-400a-bba2-f37f0144687c%7C27be04e0-37db-4e93-985e-aab80be70a5c%3Aa%3Asingle%3Asingle; __cf_bm=QbCC6q38RD1R8rxBhAWZCeUXVat6MyivPN.fuMNR_gs-1736810859-1.0.1.1-aoCgmL0pw8qW2ow.yJEslSlNOLye7JDybc2A0n.u_7LBUxNdW8tispkXWNMwNYuxt8wvivOaQJXCUAd5.G5jtQ
                                                                                                                                                                                                          2025-01-13 23:27:41 UTC1161OUTData Raw: 7b 22 73 63 68 65 6d 61 22 3a 22 69 67 6c 75 3a 63 6f 6d 2e 73 6e 6f 77 70 6c 6f 77 61 6e 61 6c 79 74 69 63 73 2e 73 6e 6f 77 70 6c 6f 77 2f 70 61 79 6c 6f 61 64 5f 64 61 74 61 2f 6a 73 6f 6e 73 63 68 65 6d 61 2f 31 2d 30 2d 34 22 2c 22 64 61 74 61 22 3a 5b 7b 22 65 22 3a 22 70 76 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 72 65 63 6b 69 74 74 2e 75 62 70 61 67 65 73 2e 63 6f 6d 2f 73 62 70 2d 65 6e 72 69 71 75 65 63 69 6d 65 6e 74 6f 2f 3f 65 6d 61 69 6c 3d 6c 75 69 7a 2e 63 2e 6d 6f 72 65 69 72 61 40 66 69 76 65 6e 2e 63 6f 6d 22 2c 22 65 69 64 22 3a 22 66 38 30 36 66 61 31 64 2d 38 61 37 37 2d 34 62 35 39 2d 39 63 30 39 2d 30 32 30 63 66 36 38 34 63 64 64 33 22 2c 22 74 76 22 3a 22 6a 73 2d 33 2e 31 35 2e 30 22 2c 22 74 6e 61 22 3a 22 73 70 2d
                                                                                                                                                                                                          Data Ascii: {"schema":"iglu:com.snowplowanalytics.snowplow/payload_data/jsonschema/1-0-4","data":[{"e":"pv","url":"https://reckitt.ubpages.com/sbp-enriquecimento/?email=luiz.c.moreira@fiven.com","eid":"f806fa1d-8a77-4b59-9c09-020cf684cdd3","tv":"js-3.15.0","tna":"sp-
                                                                                                                                                                                                          2025-01-13 23:27:42 UTC488INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Mon, 13 Jan 2025 23:27:41 GMT
                                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                          Content-Length: 2
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID PSA OUR IND COM NAV STA"
                                                                                                                                                                                                          Access-Control-Allow-Origin: https://reckitt.ubpages.com
                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                          Referrer-Policy: no-referrer
                                                                                                                                                                                                          Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'
                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                          CF-RAY: 9019288edb80431c-EWR
                                                                                                                                                                                                          2025-01-13 23:27:42 UTC2INData Raw: 6f 6b
                                                                                                                                                                                                          Data Ascii: ok


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          19192.168.2.5498093.160.156.174431772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-13 23:27:42 UTC682OUTGET /reckitt.ubpages.com/sbp-enriquecimento/16fbb748-1036-sbp-lp-topo_10qz04x0qq04x004000028.png HTTP/1.1
                                                                                                                                                                                                          Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Referer: https://reckitt.ubpages.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-13 23:27:42 UTC570INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                          Content-Length: 4568
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Date: Mon, 13 Jan 2025 23:27:43 GMT
                                                                                                                                                                                                          Last-Modified: Mon, 21 Oct 2024 12:42:46 GMT
                                                                                                                                                                                                          ETag: "849dff23bde2c8dcd820e1e37cee764b"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Cache-Control: max-age=31557600
                                                                                                                                                                                                          x-amz-version-id: nANx7cPfbUGa2UhhlMQ1AJQ_DC1n4Dk2
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                          Via: 1.1 85b175d782816d34ed73f9ca030bf062.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                          X-Amz-Cf-Id: EPh7lH-XYrSx18iludH5JaVA325j_oVhDc8X3WElBidGTUnYXDh49Q==
                                                                                                                                                                                                          2025-01-13 23:27:42 UTC4568INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 c2 00 00 00 b1 08 03 00 00 00 38 6b f4 6d 00 00 00 66 50 4c 54 45 ff 53 03 fb 5e 19 fe 55 08 fd 59 11 f8 66 24 fc 5c 15 f9 64 22 f7 68 27 f9 62 1f fa 60 1c fd 57 0d f5 6b 29 f6 6a 28 07 18 20 df 59 26 fc f9 f7 e6 71 25 e4 e3 e4 fa 7b 3e fa b8 8c cf 39 26 f9 91 5a f9 a5 76 fa c6 a4 fa d5 ba bf c2 c3 fd e7 d9 3e 3b 3b fc dd 0c 6f 6a 6a 93 98 9a ed 91 1d f2 b8 12 b3 75 59 78 21 ee 75 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 11 18 49 44 41 54 78 da ed 9d 0d 7b a2 ba 16 46 6b 8b a0 15 01 41 40 a4 60 f9 ff 7f f2 ee bd 93 40 82 3a ed cc 3d 7e c4 e7 5d b4 a7 0a b6 c7 c9 cc ea 9b 6f de de 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9e
                                                                                                                                                                                                          Data Ascii: PNGIHDR8kmfPLTES^UYf$\d"h'b`Wk)j( Y&q%{>9&Zv>;;ojjuYx!upHYsIDATx{FkA@`@:=~]o


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          20192.168.2.54981913.35.58.934431772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-13 23:27:42 UTC388OUTGET /published-js/main.bundle-ef43f79.z.js HTTP/1.1
                                                                                                                                                                                                          Host: builder-assets.unbounce.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-13 23:27:43 UTC672INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 41618
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Date: Mon, 13 Jan 2025 23:27:44 GMT
                                                                                                                                                                                                          Last-Modified: Fri, 10 Jan 2025 17:18:56 GMT
                                                                                                                                                                                                          ETag: "36704521fcfdf41466eca8f736882402"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                          x-amz-version-id: kWcx4LhWovGUc42T1TcfrR0wsyfyy_3G
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                          Via: 1.1 f741e5a55bc5bd136ac1f5406bb11d88.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                          X-Amz-Cf-Id: qRtZdsesofOu76BMqEQ7yPFVh-SvRYuCLdeiqMaFP-Pb7vucs810QQ==
                                                                                                                                                                                                          Referrer-Policy: no-referrer
                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                          2025-01-13 23:27:43 UTC7909INData Raw: 1f 8b 08 08 7f 56 81 67 00 03 6d 61 69 6e 2e 62 75 6e 64 6c 65 2e 6a 73 00 ec 5b 0b 73 db 46 92 fe 2b 22 f6 4e 05 84 23 88 52 b2 7b 09 68 14 d7 71 9c dd 5c d9 b1 2f 72 2e 55 47 31 2a 90 1c 8a b3 06 31 cc 60 60 59 2b 72 7f fb 7d 3d 0f 0c f8 90 9d b8 72 55 7b 75 57 a5 a2 80 79 f6 f4 f4 e3 eb 9e 41 6f d1 54 33 2d 64 15 57 c9 c3 bb 42 9d a8 fc 61 3b f4 85 27 32 e6 b6 58 0f 15 d7 8d aa 62 35 e6 93 cd 26 d6 39 3d e4 0f 22 e3 ac cc 7a 17 8c bf 5f 4b a5 eb ec 61 bb 65 15 aa d2 59 51 96 b1 4e 5d 39 d3 2c 3c cb 04 2f 65 de 1b 30 9d 24 be 74 2b d3 55 5e 31 99 ce 72 85 df 79 de 52 c6 d1 19 d4 c9 54 d2 63 b2 d9 bc 9a fe 8d cf 74 3a e7 0b 51 f1 d7 4a ae b9 d2 f7 a6 d9 03 af 9a 15 57 c5 b4 e4 19 86 bf e5 3a ab b6 c9 16 e3 a9 ce 78 c9 43 d4 54 b6 f7 3c ea e5 fa 7e cd e5
                                                                                                                                                                                                          Data Ascii: Vgmain.bundle.js[sF+"N#R{hq\/r.UG1*1``Y+r}=rU{uWyAoT3-dWBa;'2Xb5&9="z_KaeYQN]9,</e0$t+U^1ryRTct:QJW:xCT<~
                                                                                                                                                                                                          2025-01-13 23:27:43 UTC8961INData Raw: 81 b2 8b 6d db 7d cb a8 4f 68 12 e1 5c a5 29 f0 29 16 f9 93 b2 17 79 ab a1 15 f9 26 cb 4a 1a 2b 76 f9 ce 3a 59 e0 38 fe 06 bf 80 e9 d2 22 38 f3 fc 8d a8 f2 d2 8d 06 35 f6 e8 2d d3 89 bb b1 31 1a d9 0b 32 3f 06 8a 39 ed c4 41 37 eb f9 b1 ec 33 ba c7 a7 b4 76 0b f2 2d 1d 68 ab a6 56 92 0e 23 8a 25 19 89 85 9e 2a c0 27 0b 8c bb c4 fa cc 3c e0 1e 17 8a 19 41 e3 fe 4f d1 dd 46 32 26 0a 3d 95 fd d6 4d 42 71 e6 e4 83 bb f0 c4 c2 a8 77 6f 2b e0 c1 31 f2 23 10 ee 48 c2 33 27 04 76 b0 02 fc 42 ca 44 28 b3 d6 18 45 a3 ad 2d fa 9e 0d 18 47 06 05 fb 44 67 75 ec 8a e4 ee 37 c5 08 32 41 e3 70 fc 1b 79 9e 6f 18 ff d2 ed 11 96 3b 35 ea ff d5 c4 8a 5b f7 16 cf 0d 22 6b 42 31 4e b9 38 da 08 49 da e9 f6 ec 90 b2 46 db 7d 44 23 52 70 4c 03 ba 0a f6 c3 41 5c ac a2 5b b7 e3 e7
                                                                                                                                                                                                          Data Ascii: m}Oh\))y&J+v:Y8"85-12?9A73v-hV#%*'<AOF2&=MBqwo+1#H3'vBD(E-GDgu72Apyo;5["kB1N8IF}D#RpLA\[
                                                                                                                                                                                                          2025-01-13 23:27:43 UTC16384INData Raw: a1 86 c0 29 98 0e 7e e2 ce 81 37 8f e0 33 f2 ed 75 70 0e d1 91 09 5d 2c 7d 4d 87 e6 31 a0 79 4e c2 8a e0 e8 0a 14 b9 28 ec 0d a2 63 6d 5e b2 b7 17 89 a5 b1 0a 33 5a 4e ac e9 2e 95 cb f3 74 bd de 59 e9 1f 74 fc ae 18 fa 9d 1a 7e 29 18 7f 13 be 0b c8 84 0b 95 88 ee 7b d2 34 08 77 01 f8 88 b8 96 95 41 8b 17 58 ca 20 4b b4 94 c4 07 bb bb 4e 1e 4d 93 cc a4 ac d7 88 08 c6 98 cb d0 fc 49 4a 08 f2 18 2f 96 e5 b5 b0 11 69 16 54 ff 0c 71 7f 64 d1 a1 a9 cc 4d 46 a2 61 63 2b ff 50 3f d9 19 30 3f 81 f5 0b 97 76 6c 91 5a e8 36 ab 72 3d 00 ea 25 e9 2a d6 a1 6b 76 0a 9d 26 42 71 30 09 dc 5f d0 41 97 2c 45 74 23 f9 a9 be 00 91 b1 ec 56 5d 89 c9 46 92 e2 4e 9f 84 c4 de 60 7a 3c 37 13 37 15 03 bc 0c e7 a3 e9 98 a4 46 39 2c 34 11 4b 19 29 f3 22 94 4f eb f5 c5 60 29 8d df d1
                                                                                                                                                                                                          Data Ascii: )~73up],}M1yN(cm^3ZN.tYt~){4wAX KNMIJ/iTqdMFac+P?0?vlZ6r=%*kv&Bq0_A,Et#V]FN`z<77F9,4K)"O`)
                                                                                                                                                                                                          2025-01-13 23:27:43 UTC8364INData Raw: a6 44 5b e6 fb d7 ef 6e 9c 56 df 64 a5 94 24 9e ab 7b 0a 71 af b0 bb 9b 77 2b 72 48 ad e1 47 02 f1 9a 5f 01 17 4c 0d 44 65 1c 8e 82 fa e1 b7 ad b3 cd 7b a9 b8 16 44 1e df 89 d8 f0 2c f4 b2 46 46 50 c4 37 f9 e4 a9 a0 d7 59 de 15 ca 9d 40 20 66 ab 23 f4 23 78 26 63 c2 71 0b c7 a4 17 e3 17 95 d9 ff 3c d8 7a c6 8b 0c 5f d4 79 8c fe 76 2a 76 d8 97 6b e9 d0 62 52 8f c2 44 30 a5 bc a8 8e f4 22 57 cb 70 93 36 d8 cb 44 95 77 c7 70 dc 79 5a e5 77 d1 ad 6d 0c 47 83 37 04 cf 26 e5 4d c1 ba 31 bc b3 2d ec fa 05 25 d4 a4 5d 0e de 52 97 77 fd b9 c8 58 15 78 fd 99 48 ad 48 bc 7e 1c f6 e3 a3 87 6c 56 4f c5 b8 33 5f 3c 46 1f 68 92 20 3f a5 4d ed 62 fb 1e ac 18 e8 fe 29 48 2e 53 30 11 d9 5b 52 5e 43 68 2b c4 ec 53 39 cd 75 69 27 6a 9e b1 8f 82 ea 69 4c 35 68 62 54 23 9e 77
                                                                                                                                                                                                          Data Ascii: D[nVd${qw+rHG_LDe{D,FFP7Y@ f##x&cq<z_yv*vkbRD0"Wp6DwpyZwmG7&M1-%]RwXxHH~lVO3_<Fh ?Mb)H.S0[R^Ch+S9ui'jiL5hbT#w


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          21192.168.2.54982113.32.99.674431772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-13 23:27:43 UTC591OUTGET /css?family=Montserrat:700,500,900,regular,800,500italic HTTP/1.1
                                                                                                                                                                                                          Host: fonts.ub-assets.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                          Referer: https://reckitt.ubpages.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-13 23:27:43 UTC888INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                          Content-Length: 11002
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Date: Mon, 13 Jan 2025 23:27:43 GMT
                                                                                                                                                                                                          x-amzn-RequestId: 393f0d47-23ec-4ea3-a846-b195900a6ea2
                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                          x-amz-apigw-id: EWYpeFC4IAMElMg=
                                                                                                                                                                                                          Cache-Control: private, max-age=86400, stale-while-revalidate=604800
                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                          X-Amzn-Trace-Id: Root=1-6785a16f-53832d6d287586da2b752567
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                          Via: 1.1 7251dede1ac94066b27bcd33919b30c6.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                          X-Amz-Cf-Id: g5q3wDysoS63iIeWmSZRPdNHVXxlEjrhuqiBPaJiOviGUTCMb2apuQ==
                                                                                                                                                                                                          Referrer-Policy: no-referrer
                                                                                                                                                                                                          2025-01-13 23:27:43 UTC11002INData Raw: 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4d 6f 6e 74 73 65 72 72 61 74 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 69 74 61 6c 69 63 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 75 62 2d 61 73 73 65 74 73 2e 63 6f 6d 2f 66 6f 6e 74 73 2f 73 2f 6d 6f 6e 74 73 65 72 72 61 74 2f 76 32 39 2f 4a 54 55 46 6a 49 67 31 5f 69 36 74 38 6b 43 48 4b 6d 34 35 39 57 78 37 78 51 59 58 4b 30 76 4f 6f 7a 36 6a 71 35 5a 39 57 58 56 30 70 6f 4b 35 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20
                                                                                                                                                                                                          Data Ascii: /* cyrillic-ext */@font-face { font-family: 'Montserrat'; font-style: italic; font-weight: 500; src: url(https://fonts.ub-assets.com/fonts/s/montserrat/v29/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq5Z9WXV0poK5.woff2) format('woff2'); unicode-range:


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          22192.168.2.5498183.160.156.174431772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-13 23:27:43 UTC675OUTGET /reckitt.ubpages.com/sbp-enriquecimento/b30082ce-agrupar-2_101803l000000000000028.png HTTP/1.1
                                                                                                                                                                                                          Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Referer: https://reckitt.ubpages.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-13 23:27:43 UTC570INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                          Content-Length: 4732
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Date: Mon, 13 Jan 2025 23:27:44 GMT
                                                                                                                                                                                                          Last-Modified: Mon, 21 Oct 2024 12:42:46 GMT
                                                                                                                                                                                                          ETag: "b6f69ecb2e5353fdb4da4f84f8e53638"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Cache-Control: max-age=31557600
                                                                                                                                                                                                          x-amz-version-id: C5YoCHAhHaJaUK7ksB8raDdNkZmA4_w_
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                          Via: 1.1 7115bbde016dc7107bc64db76ba40c56.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                          X-Amz-Cf-Id: lGFSKSLqE9ecQxXyv_Sa3JHl4m_TJ5jzLcVPaLXF59gdYpycuy3n0w==
                                                                                                                                                                                                          2025-01-13 23:27:43 UTC4732INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2c 00 00 00 81 08 03 00 00 00 8c d8 a8 03 00 00 03 00 50 4c 54 45 00 00 00 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 9c 32 0a 1b 0c 04 01 01 00 4c 69 71 f8 4a 15 04 03 02 01 01 00 90 2a 08 f4 49 12 90 35 09 fa 51 17 f5 58 10 00 00 00 f4 6c 08 f4 60 0e 15 0b 03 00 00 00 f6 66 0f 00 00 00 96 64 00 10 0d 08 76 1f 05 f3 6c 22 f9 5e 0e f5 75 20 f2 98 63 9a 4b 0a c9 bd 8d b0 7d 54 2e 27 1c e9 92 5c 03 03 01 a3 33 12 86 33 15 f2 69 37 b6 5b 30 0a 07 06 ea 77 42 4b 19 04 f4 87 4c ec b4 87 c3 43 1b 81 71 25 b0 33 11 97 94 94 cf 5f 33 b2 9c 72 bc a8 80 07 05 04 cc 48 1a 60 18 03 24 5f 6c 13 b8 e3 e9 62 24 6a 5a 3a db 5f 28 08 94 be 4c a4 b5 76 53 00 e8 4d 1c 93 81 59 9a 92 6e 19 3b 4b 7c c2 ce e5 82 3c 3a
                                                                                                                                                                                                          Data Ascii: PNGIHDR,PLTE2LiqJ*I5QXl`fdvl"^u cK}T.'\33i7[0wBKLCq%3_3rH`$_lb$jZ:_(LvSMYn;K|<:


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          23192.168.2.5498253.160.156.174431772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-13 23:27:43 UTC675OUTGET /reckitt.ubpages.com/sbp-enriquecimento/1bbd6443-agrupar-1_103c03j000000000000028.png HTTP/1.1
                                                                                                                                                                                                          Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Referer: https://reckitt.ubpages.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-13 23:27:43 UTC570INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                          Content-Length: 9253
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Date: Mon, 13 Jan 2025 23:27:44 GMT
                                                                                                                                                                                                          Last-Modified: Mon, 21 Oct 2024 12:42:46 GMT
                                                                                                                                                                                                          ETag: "5816cfe392fee18918db0fddec2b975d"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Cache-Control: max-age=31557600
                                                                                                                                                                                                          x-amz-version-id: V0x_mtcH_vfs0YMYiqsGZOSZ7aLN_6AA
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                          Via: 1.1 b77e6c4c926acdb5c1a30b7465e6750e.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                          X-Amz-Cf-Id: ElWC9eEbT2Px9tzsZXCYXTDomn-I6TQM6WWRIw3agZCvmnMmilmFIA==
                                                                                                                                                                                                          2025-01-13 23:27:43 UTC9253INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 7f 08 03 00 00 00 13 bf f6 58 00 00 03 00 50 4c 54 45 4c 69 71 0d 08 08 0f 0d 0c 06 05 05 09 07 07 00 00 00 02 02 02 00 00 00 00 00 00 03 02 02 13 13 13 04 04 04 02 01 02 ce ce cf bf c0 c4 3b 18 0d 02 00 00 02 02 02 f0 44 13 10 0f 0f ba e8 f5 d1 3d 0f 04 04 04 00 00 00 c4 c4 c4 8b 8b 8b e0 40 11 01 01 01 da b4 5f 02 02 02 b4 2f 02 f0 be a8 a7 2a 02 98 98 98 78 78 79 7f 7f 7f 9a 23 03 cd cd ce ef c9 b8 a7 a8 a9 b0 b0 b1 2f 32 33 e8 8e 6a eb 75 4a 5e 5e 5e da db dd f1 9c 78 a6 a6 a7 f5 59 1e 3c 3e 3e aa d5 e3 f4 6a 38 f2 b0 97 bd bd bd 45 45 46 c9 cb cc 53 0f 0a ad ad ad bf 8e 7a d5 d5 d7 e0 b1 9d e9 e8 e9 be be be dc 3f 12 57 59 5c c7 4d 23 f1 f1 f1 79 17 00 c1 35 0d 05 05 05 c7 68 45 a2
                                                                                                                                                                                                          Data Ascii: PNGIHDRxXPLTELiq;D=@_/*xxy#/23juJ^^^xY<>>j8EEFSz?WY\M#y5hE


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          24192.168.2.5498273.160.156.904431772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-13 23:27:43 UTC443OUTGET /reckitt.ubpages.com/sbp-enriquecimento/16fbb748-1036-sbp-lp-topo_10qz04x0qq04x004000028.png HTTP/1.1
                                                                                                                                                                                                          Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-13 23:27:43 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                          Content-Length: 4568
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Date: Mon, 13 Jan 2025 23:27:43 GMT
                                                                                                                                                                                                          Last-Modified: Mon, 21 Oct 2024 12:42:46 GMT
                                                                                                                                                                                                          ETag: "849dff23bde2c8dcd820e1e37cee764b"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Cache-Control: max-age=31557600
                                                                                                                                                                                                          x-amz-version-id: nANx7cPfbUGa2UhhlMQ1AJQ_DC1n4Dk2
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 56df5811b9d89103539b9b0b5fd9b262.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                          X-Amz-Cf-Id: njcutM8hmbkGCK6SQgkSgNr-GBAoPaWBheK5JhsRyKyRd5Bopr3X6Q==
                                                                                                                                                                                                          Age: 1
                                                                                                                                                                                                          2025-01-13 23:27:43 UTC4568INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 c2 00 00 00 b1 08 03 00 00 00 38 6b f4 6d 00 00 00 66 50 4c 54 45 ff 53 03 fb 5e 19 fe 55 08 fd 59 11 f8 66 24 fc 5c 15 f9 64 22 f7 68 27 f9 62 1f fa 60 1c fd 57 0d f5 6b 29 f6 6a 28 07 18 20 df 59 26 fc f9 f7 e6 71 25 e4 e3 e4 fa 7b 3e fa b8 8c cf 39 26 f9 91 5a f9 a5 76 fa c6 a4 fa d5 ba bf c2 c3 fd e7 d9 3e 3b 3b fc dd 0c 6f 6a 6a 93 98 9a ed 91 1d f2 b8 12 b3 75 59 78 21 ee 75 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 11 18 49 44 41 54 78 da ed 9d 0d 7b a2 ba 16 46 6b 8b a0 15 01 41 40 a4 60 f9 ff 7f f2 ee bd 93 40 82 3a ed cc 3d 7e c4 e7 5d b4 a7 0a b6 c7 c9 cc ea 9b 6f de de 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9e
                                                                                                                                                                                                          Data Ascii: PNGIHDR8kmfPLTES^UYf$\d"h'b`Wk)j( Y&q%{>9&Zv>;;ojjuYx!upHYsIDATx{FkA@`@:=~]o


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          25192.168.2.5498263.160.156.174431772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-13 23:27:43 UTC692OUTGET /reckitt.ubpages.com/sbp-enriquecimento/11a5db12-repelente-eletrico-liquido_102s02x000000000000028.png HTTP/1.1
                                                                                                                                                                                                          Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Referer: https://reckitt.ubpages.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-13 23:27:43 UTC570INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                          Content-Length: 6783
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Date: Mon, 13 Jan 2025 23:27:44 GMT
                                                                                                                                                                                                          Last-Modified: Mon, 21 Oct 2024 12:42:46 GMT
                                                                                                                                                                                                          ETag: "2850a397c28fc49bd741d83d7a9189a7"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Cache-Control: max-age=31557600
                                                                                                                                                                                                          x-amz-version-id: iDbY4PE.ksrNVyZtzRjUW1nP7mcOPBey
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                          Via: 1.1 c0db8c417b5a375429fc7f3c54841604.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                          X-Amz-Cf-Id: RjoE2T1EQ8EZVc9Q8FzFYaBRl4rO8tv3XmaORofuMaHojVybeFrXXQ==
                                                                                                                                                                                                          2025-01-13 23:27:43 UTC6783INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 69 08 03 00 00 00 fb a2 76 b8 00 00 03 00 50 4c 54 45 4c 69 71 0a 09 09 0b 0a 0a 0a 09 09 00 00 00 00 00 00 09 07 08 00 00 00 00 00 00 00 00 00 0e 0c 0b 0b 0a 0a 0a 09 08 04 05 06 0b 0b 0c 08 08 0c 0e 0c 0b 0d 0a 0a 0d 09 08 01 01 01 03 05 05 01 01 01 00 03 03 00 00 00 d8 8f 6b dd 87 5e 37 a3 bb 01 01 01 dd 9a 7a 32 93 a9 5c 42 34 f4 ad 46 d6 a6 8d 38 32 2f 00 00 00 d0 5c 30 02 03 03 31 83 94 50 a8 bb 20 4d 58 80 2f 19 5f 7f 90 2a 6b 7a 94 37 1c 3d 8e 9f b4 3f 21 bb 3b 16 de bb 63 d0 3e 17 6d 41 2d 3a 99 ae 9f 7d 60 d2 af 6b cf c5 c1 0a 0f 10 ca a6 6d 17 33 3a b5 93 68 8a 71 2e 10 20 24 ee b5 58 af 83 3d dc ac 9a c2 a6 28 cd 5b 35 18 2d 32 d9 85 4f 10 18 1d 63 a1 ae a4 5d 40 2a 5a 66 6b
                                                                                                                                                                                                          Data Ascii: PNGIHDRdivPLTELiqk^7z2\B4F82/\01P MX/_*kz7=?!;c>mA-:}`km3:hq. $X=([5-2Oc]@*Zfk


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          26192.168.2.549828142.250.181.2284431772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-13 23:27:43 UTC1004OUTPOST /ccm/collect?en=page_view&dl=https%3A%2F%2Freckitt.ubpages.com%2Fsbp-enriquecimento%2F&scrsrc=www.googletagmanager.com&frm=0&rnd=1476368983.1736810862&auid=926788276.1736810862&navt=n&npa=0&gtm=45He5190h1v9175033361za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&tft=1736810862120&tfd=3519&apve=1 HTTP/1.1
                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Origin: https://reckitt.ubpages.com
                                                                                                                                                                                                          X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://reckitt.ubpages.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-13 23:27:43 UTC583INHTTP/1.1 200 OK
                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                          Date: Mon, 13 Jan 2025 23:27:43 GMT
                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                          Vary: X-Origin
                                                                                                                                                                                                          Vary: Referer
                                                                                                                                                                                                          Server: scaffolding on HTTPServer2
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                          Access-Control-Allow-Origin: https://reckitt.ubpages.com
                                                                                                                                                                                                          Access-Control-Expose-Headers: date,vary,vary,vary,server,content-length
                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          27192.168.2.54983018.66.102.174431772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-13 23:27:43 UTC526OUTGET /v2/tune.js HTTP/1.1
                                                                                                                                                                                                          Host: js.go2sdk.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://reckitt.ubpages.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-13 23:27:43 UTC533INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 4392
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Thu, 09 Jan 2025 18:53:39 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: null
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Mon, 13 Jan 2025 06:10:52 GMT
                                                                                                                                                                                                          ETag: "43b8254ad8aa53bb03b0c8def757e7df"
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 83f1b8f73f37458f38e2ee1fc0b9e68c.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                                                                                          X-Amz-Cf-Id: SvKJT_v86rOTFHX3-3wDwVw6mEtCCFvavGrgiJah3B436W5RL_6NrA==
                                                                                                                                                                                                          Age: 66584
                                                                                                                                                                                                          2025-01-13 23:27:43 UTC4392INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 65 3d 3e 65 3f 28 2f 5e 5b 3f 23 5d 2f 2e 74 65 73 74 28 65 29 3f 65 2e 73 6c 69 63 65 28 31 29 3a 65 29 2e 73 70 6c 69 74 28 22 26 22 29 2e 72 65 64 75 63 65 28 28 65 2c 74 29 3d 3e 7b 6c 65 74 5b 6e 2c 6f 5d 3d 74 2e 73 70 6c 69 74 28 22 3d 22 29 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 3d 6f 3f 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6f 2e 72 65 70 6c 61 63 65 28 2f 5c 2b 2f 67 2c 22 20 22 29 29 3a 22 22 2c 65 7d 2c 7b 7d 29 3a 7b 7d 2c 74 3d 28 65 2c 74 29 3d 3e 65 20 69 6e 20 74 26 26 74 5b 65 5d 2c 6e 3d 65 3d 3e 70 61 72 73 65 49 6e 74 28 65 29 2d 30 3d 3d 70 61 72 73 65 49 6e 74 28 65 29 3b 76 61 72 20 6f 3d 22 75 6e 64 65 66 69 6e 65 64 2e 33 38 33 34 33 36 22 3b 66 6f 72 28 74 64
                                                                                                                                                                                                          Data Ascii: !function(){let e=e=>e?(/^[?#]/.test(e)?e.slice(1):e).split("&").reduce((e,t)=>{let[n,o]=t.split("=");return e[n]=o?decodeURIComponent(o.replace(/\+/g," ")):"",e},{}):{},t=(e,t)=>e in t&&t[e],n=e=>parseInt(e)-0==parseInt(e);var o="undefined.383436";for(td


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          28192.168.2.549842172.67.169.814431772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-13 23:27:44 UTC562OUTGET /afiliads/rebaixaprecoveja/tag.js?r=1873373408 HTTP/1.1
                                                                                                                                                                                                          Host: adsplay.com.br
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://reckitt.ubpages.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-13 23:27:44 UTC812INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Date: Mon, 13 Jan 2025 23:27:44 GMT
                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2Fv7f6B93OH6sz8k%2BYPtZtO6%2FfY1gRdMMWKrc1cSk0B6fkqb5vYfQQ9X7UZ4I8nmyIZYLoVhp1CtRu5cv7GCzclYNkDi7c2Nfg%2FwsXC8O%2Ff%2F1H5jLNVbudse1SneZfIyecA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                          CF-RAY: 9019289e4e8141c3-EWR
                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=11777&min_rtt=1761&rtt_var=6755&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2835&recv_bytes=1140&delivery_rate=1658148&cwnd=72&unsent_bytes=0&cid=f7bf1c41e4ac2177&ts=194&x=0"
                                                                                                                                                                                                          2025-01-13 23:27:44 UTC557INData Raw: 32 33 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73
                                                                                                                                                                                                          Data Ascii: 234<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to dis
                                                                                                                                                                                                          2025-01-13 23:27:44 UTC14INData Raw: 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: r page -->
                                                                                                                                                                                                          2025-01-13 23:27:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          29192.168.2.549837157.240.0.64431772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-13 23:27:44 UTC540OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://reckitt.ubpages.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-13 23:27:44 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                          content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-NiQVeCx5' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                          2025-01-13 23:27:44 UTC1659INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                          2025-01-13 23:27:44 UTC1INData Raw: 2f
                                                                                                                                                                                                          Data Ascii: /
                                                                                                                                                                                                          2025-01-13 23:27:44 UTC14692INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                          Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                          2025-01-13 23:27:44 UTC16384INData Raw: 64 3d 3d 3d 22 4a 53 4f 4e 5f 4c 44 22 7c 7c 64 3d 3d 3d 22 4d 45 54 41 5f 54 41 47 22 7c 7c 64 3d 3d 3d 22 4f 50 45 4e 5f 47 52 41 50 48 22 7c 7c 64 3d 3d 3d 22 52 44 46 41 22 7c 7c 64 3d 3d 3d 22 53 43 48 45 4d 41 5f 44 4f 54 5f 4f 52 47 22 7c 7c 64 3d 3d 3d 22 55 52 49 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e
                                                                                                                                                                                                          Data Ascii: d==="JSON_LD"||d==="META_TAG"||d==="OPEN_GRAPH"||d==="RDFA"||d==="SCHEMA_DOT_ORG"||d==="URI"?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefin
                                                                                                                                                                                                          2025-01-13 23:27:44 UTC16384INData Raw: 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 73 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f 72 63 65 3b 61 3d 62 2e 61 72 72 61
                                                                                                                                                                                                          Data Ascii: s}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExperimentsTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enforce;a=b.arra
                                                                                                                                                                                                          2025-01-13 23:27:44 UTC16384INData Raw: 61 6c 73 46 42 45 76 65 6e 74 73 42 61 73 65 45 76 65 6e 74 22 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 69 78 65 6c 54 79 70 65 64 65 66 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 66 29 29 3d 3d
                                                                                                                                                                                                          Data Ascii: alsFBEventsBaseEvent"),b=f.getFbeventsModules("SignalsFBEventsPixelTypedef"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefined":i(f))==
                                                                                                                                                                                                          2025-01-13 23:27:44 UTC1691INData Raw: 6c 2e 63 61 6c 6c 26 26 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 28 29 3d 3d 3d 64 3f 62 3a 6e 75 6c 6c 3b 62 21 3d 3d 6e 75 6c 6c 26 26 28 6a 5b 61 5b 30 5d 5d 3d 6a 5b 61 5b 30 5d 5d 7c 7c 7b 7d 2c 6a 5b 61 5b 30 5d 5d 5b 61 5b 31 5d 5d 3d 62 29 3b 72 65 74 75 72 6e 20 62 21 3d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c 65 6e 67 74 68 3e 30 7d 66 75 6e 63
                                                                                                                                                                                                          Data Ascii: l.call&&b.getProtocol()===d?b:null;b!==null&&(j[a[0]]=j[a[0]]||{},j[a[0]][a[1]]=b);return b!==null}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).length>0}func
                                                                                                                                                                                                          2025-01-13 23:27:44 UTC14693INData Raw: 6c 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 61 29 7d 7d 2c 7b 6b 65 79 3a 22 61 64 64 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 69 66 28 67 2e 66 62 71 3d 3d 6e 75 6c 6c 7c 7c 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28
                                                                                                                                                                                                          Data Ascii: l&&(this.moduleEncodings=a)}},{key:"addEncodings",value:function(a){var c=this;if(g.fbq==null||g.fbq.__fbeventsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(
                                                                                                                                                                                                          2025-01-13 23:27:44 UTC16384INData Raw: 67 67 69 6e 67 22 29 2c 63 3d 62 2e 6c 6f 67 45 72 72 6f 72 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 3b 76 61 72 20 64 3d 62 2e 6d 61 70 2c 65 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 3b 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42
                                                                                                                                                                                                          Data Ascii: gging"),c=b.logError;b=f.getFbeventsModules("SignalsFBEventsUtils");var d=b.map,e=f.getFbeventsModules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET");f.getFbeventsModules("signalsFB
                                                                                                                                                                                                          2025-01-13 23:27:44 UTC16384INData Raw: 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 71 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 6e 75 6d 62 65 72 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 41
                                                                                                                                                                                                          Data Ascii: eturn function(a){if(typeof a!=="string")throw new g();return a}}function q(){return function(a){if(typeof a!=="string"&&typeof a!=="number")throw new g();return a}}function r(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=="object"||A


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          30192.168.2.5498403.160.156.904431772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-13 23:27:44 UTC436OUTGET /reckitt.ubpages.com/sbp-enriquecimento/b30082ce-agrupar-2_101803l000000000000028.png HTTP/1.1
                                                                                                                                                                                                          Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-13 23:27:44 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                          Content-Length: 4732
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Date: Mon, 13 Jan 2025 23:27:44 GMT
                                                                                                                                                                                                          Last-Modified: Mon, 21 Oct 2024 12:42:46 GMT
                                                                                                                                                                                                          ETag: "b6f69ecb2e5353fdb4da4f84f8e53638"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Cache-Control: max-age=31557600
                                                                                                                                                                                                          x-amz-version-id: C5YoCHAhHaJaUK7ksB8raDdNkZmA4_w_
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 f2a51982e289d888963f4f93b48c5f22.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                          X-Amz-Cf-Id: QKFHAzGEGvOIR4RoOTdStR02v9ornDkAi1-To_QUGfPeWEXTTyns9A==
                                                                                                                                                                                                          Age: 1
                                                                                                                                                                                                          2025-01-13 23:27:44 UTC4732INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2c 00 00 00 81 08 03 00 00 00 8c d8 a8 03 00 00 03 00 50 4c 54 45 00 00 00 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 9c 32 0a 1b 0c 04 01 01 00 4c 69 71 f8 4a 15 04 03 02 01 01 00 90 2a 08 f4 49 12 90 35 09 fa 51 17 f5 58 10 00 00 00 f4 6c 08 f4 60 0e 15 0b 03 00 00 00 f6 66 0f 00 00 00 96 64 00 10 0d 08 76 1f 05 f3 6c 22 f9 5e 0e f5 75 20 f2 98 63 9a 4b 0a c9 bd 8d b0 7d 54 2e 27 1c e9 92 5c 03 03 01 a3 33 12 86 33 15 f2 69 37 b6 5b 30 0a 07 06 ea 77 42 4b 19 04 f4 87 4c ec b4 87 c3 43 1b 81 71 25 b0 33 11 97 94 94 cf 5f 33 b2 9c 72 bc a8 80 07 05 04 cc 48 1a 60 18 03 24 5f 6c 13 b8 e3 e9 62 24 6a 5a 3a db 5f 28 08 94 be 4c a4 b5 76 53 00 e8 4d 1c 93 81 59 9a 92 6e 19 3b 4b 7c c2 ce e5 82 3c 3a
                                                                                                                                                                                                          Data Ascii: PNGIHDR,PLTE2LiqJ*I5QXl`fdvl"^u cK}T.'\33i7[0wBKLCq%3_3rH`$_lb$jZ:_(LvSMYn;K|<:


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          31192.168.2.54984113.32.99.674431772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-13 23:27:44 UTC570OUTGET /fonts/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2 HTTP/1.1
                                                                                                                                                                                                          Host: fonts.ub-assets.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          Origin: https://reckitt.ubpages.com
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-13 23:27:44 UTC1118INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: font/woff2
                                                                                                                                                                                                          Content-Length: 37828
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Date: Thu, 07 Nov 2024 01:10:10 GMT
                                                                                                                                                                                                          x-amzn-RequestId: c1c83eb7-f529-40ca-aa7f-5d5802f8f753
                                                                                                                                                                                                          Last-Modified: Wed, 06 Nov 2024 17:30:37 GMT
                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          x-amzn-Remapped-Content-Length: 37828
                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="apps-themes"
                                                                                                                                                                                                          x-amz-apigw-id: A2f6AEpNoAMEFNA=
                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                          Report-To: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                          X-Amzn-Trace-Id: Root=1-672c1372-44a14f6a5037a7c63b8dfd26
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 231be1c97cc722fa08b64d21072ebfac.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                          X-Amz-Cf-Id: G8QnkIeUxyMo5DQ7JX6hYDRSc9vyjEcic26WXz0qJ6gR6itzIDvb9g==
                                                                                                                                                                                                          Age: 5869053
                                                                                                                                                                                                          Referrer-Policy: no-referrer
                                                                                                                                                                                                          2025-01-13 23:27:44 UTC15266INData Raw: 77 4f 46 32 00 01 00 00 00 00 93 c4 00 18 00 00 00 01 7e 84 00 00 93 43 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 84 5e 1b 82 98 56 1c 8c 44 3f 48 56 41 52 87 27 3f 4d 56 41 52 46 06 60 3f 53 54 41 54 81 38 27 32 00 85 4c 2b 1d 08 7c 09 9f 14 2f 7e 11 08 0a 81 8a 24 ee 75 0b 85 06 00 30 81 e7 78 01 36 02 24 03 8a 08 04 20 05 89 02 07 8f 65 0c 83 28 5b ab 6c 71 81 e9 a6 e3 7b 45 6e 1b 30 10 8b 49 b5 bf 68 01 bb 15 5b cf cd e0 af d2 94 2d 79 32 dd dc 29 b7 83 40 28 d5 ab 2a ff ff 9f 94 54 e2 c8 b4 f7 4b d2 e2 80 9f 0d cc 24 45 c3 55 05 75 41 f4 62 ac 9b ba 41 4f 15 f7 43 55 22 4f ad 57 f7 5d 37 18 96 27 ff a2 c3 15 1a 02 0f 86 15 16 d4 c1 61 87 40 aa 0d 87 6b 46 39 df 33 e3 c0 ef 0b a1 78 56 e1 a8 f0 37 a6 74 67 34 23 4f 6c
                                                                                                                                                                                                          Data Ascii: wOF2~C^VD?HVAR'?MVARF`?STAT8'2L+|/~$u0x6$ e([lq{En0Ih[-y2)@(*TK$EUuAbAOCU"OW]7'a@kF93xV7tg4#Ol
                                                                                                                                                                                                          2025-01-13 23:27:44 UTC16384INData Raw: ad f1 38 c6 46 1c 34 da 2d f9 e2 24 e7 16 b9 c5 32 20 f7 77 f2 1e 76 92 8e 78 af 04 be c7 9e 09 12 9f 0b 86 f0 19 ad e1 f1 54 49 62 26 14 24 e6 88 ab f9 5c f2 fe 8d b4 b7 7d e0 73 01 59 76 d8 c7 3c 5e fb 68 19 23 49 56 d8 f0 7a 52 65 84 c0 da 9a d8 29 92 98 0d 85 8c ed 14 e1 b3 14 64 1b ef 5e cf 44 50 77 05 c3 66 55 2f ca 2b 0e 37 9a 91 bc 79 6a 63 26 0b ab 6a ac c8 73 c1 10 31 93 f0 58 97 67 42 41 7c 6e 26 c3 e2 fd 43 18 56 8a 8d 0d 39 a4 b5 fb c3 f8 96 7d 88 7d 16 70 dc fd 26 53 d1 4d 9a 0b 03 28 cd 4c 90 f3 ec 48 df 79 c7 aa 5e 52 dc 5c c1 2e b8 ea f5 fb f3 b4 75 a0 6c 26 91 42 75 38 d3 5d 1d cb f7 4e 96 33 3d 13 e3 aa bf f6 07 ea f7 03 73 4d fc 34 49 ce 05 43 8e 99 51 92 a2 46 71 e7 74 60 55 4d cd 6b e2 df 3c 9f b1 27 e5 2a 7e 03 85 3d f9 56 9c c6 5a
                                                                                                                                                                                                          Data Ascii: 8F4-$2 wvxTIb&$\}sYv<^h#IVzRe)d^DPwfU/+7yjc&js1XgBA|n&CV9}}p&SM(LHy^R\.ul&Bu8]N3=sM4ICQFqt`UMk<'*~=VZ
                                                                                                                                                                                                          2025-01-13 23:27:44 UTC6178INData Raw: 27 f4 c9 33 49 26 73 64 25 1b 96 80 06 b9 c2 9b 5f 35 20 8c 03 7b d4 e6 34 90 00 e7 43 2d 82 e6 37 3f 35 02 31 80 71 8a 69 08 be 0b ff ce 75 3b cb 22 5d 65 83 a8 a0 5e c3 b2 2b 2b 41 c4 7c 52 6a 6d 6b 63 c8 45 bc 77 64 26 24 44 a5 29 3c 99 b0 ac 04 0f 53 fe 09 3f c6 20 9e 10 c4 d2 c1 f8 0d a1 8b 06 29 8c 47 57 27 8f 53 a3 8c 86 2a 0c d9 a2 14 b0 3b 3b 15 25 2b 11 14 39 cc a0 29 13 ba 46 72 a4 9e 74 26 6b af b1 9b aa 35 68 03 ef 4b 51 e7 54 88 3d 2c 81 3e 95 b4 ac 9c b5 9e 91 af f3 59 12 0d fa a3 b3 da 24 79 d4 0b f2 cb c2 94 50 84 f4 ff 0d de 05 25 f5 74 fd 80 48 9f 33 28 44 08 42 67 34 52 50 b4 de 9e b5 c1 af a2 d5 b1 8f 6d ce 78 1e 53 de e4 7c 27 2d 21 9d de a4 26 d4 b2 15 9b 2c ce 85 2a c8 48 b5 22 ff 39 22 46 50 de 21 cb d8 9f e9 15 b5 63 ba ff 7e a8
                                                                                                                                                                                                          Data Ascii: '3I&sd%_5 {4C-7?51qiu;"]e^++A|RjmkcEwd&$D)<S? )GW'S*;;%+9)Frt&k5hKQT=,>Y$yP%tH3(DBg4RPmxS|'-!&,*H"9"FP!c~


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          32192.168.2.5498483.160.156.904431772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-13 23:27:44 UTC436OUTGET /reckitt.ubpages.com/sbp-enriquecimento/1bbd6443-agrupar-1_103c03j000000000000028.png HTTP/1.1
                                                                                                                                                                                                          Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-13 23:27:44 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                          Content-Length: 9253
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Date: Mon, 13 Jan 2025 23:27:44 GMT
                                                                                                                                                                                                          Last-Modified: Mon, 21 Oct 2024 12:42:46 GMT
                                                                                                                                                                                                          ETag: "5816cfe392fee18918db0fddec2b975d"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Cache-Control: max-age=31557600
                                                                                                                                                                                                          x-amz-version-id: V0x_mtcH_vfs0YMYiqsGZOSZ7aLN_6AA
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 21f03f5333352c6494e837ba1b3bb6ce.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                          X-Amz-Cf-Id: xOtTPB76YemiWwoUjyvLQrn5fLz1YTRecb9PU8P8utVHGXoaWxICAg==
                                                                                                                                                                                                          Age: 1
                                                                                                                                                                                                          2025-01-13 23:27:44 UTC6396INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 7f 08 03 00 00 00 13 bf f6 58 00 00 03 00 50 4c 54 45 4c 69 71 0d 08 08 0f 0d 0c 06 05 05 09 07 07 00 00 00 02 02 02 00 00 00 00 00 00 03 02 02 13 13 13 04 04 04 02 01 02 ce ce cf bf c0 c4 3b 18 0d 02 00 00 02 02 02 f0 44 13 10 0f 0f ba e8 f5 d1 3d 0f 04 04 04 00 00 00 c4 c4 c4 8b 8b 8b e0 40 11 01 01 01 da b4 5f 02 02 02 b4 2f 02 f0 be a8 a7 2a 02 98 98 98 78 78 79 7f 7f 7f 9a 23 03 cd cd ce ef c9 b8 a7 a8 a9 b0 b0 b1 2f 32 33 e8 8e 6a eb 75 4a 5e 5e 5e da db dd f1 9c 78 a6 a6 a7 f5 59 1e 3c 3e 3e aa d5 e3 f4 6a 38 f2 b0 97 bd bd bd 45 45 46 c9 cb cc 53 0f 0a ad ad ad bf 8e 7a d5 d5 d7 e0 b1 9d e9 e8 e9 be be be dc 3f 12 57 59 5c c7 4d 23 f1 f1 f1 79 17 00 c1 35 0d 05 05 05 c7 68 45 a2
                                                                                                                                                                                                          Data Ascii: PNGIHDRxXPLTELiq;D=@_/*xxy#/23juJ^^^xY<>>j8EEFSz?WY\M#y5hE
                                                                                                                                                                                                          2025-01-13 23:27:44 UTC2857INData Raw: c0 83 c7 de 6f f9 ed 2b 8f bf 7f 74 8a 8a 2d 37 d1 55 18 5c 94 d2 bb 3b 7f df 75 34 a7 56 ac 48 b9 0b 5d cd 4b 23 ee fe 44 43 60 f8 ab cf f4 72 b7 ef 3e 92 35 0e dc 02 d2 dc dc d2 54 d7 dd dd 5d 07 5d 0c b6 ab b9 09 4b 77 b3 db 7d 1a 3c 6a ca 09 cd bd 5d 7a e5 73 70 b3 51 58 b3 99 44 e0 15 3b 77 76 41 5b af 5f 4f a1 e4 6e 3d 06 df f9 89 e7 05 67 3a 08 db f6 7c 22 7f e7 44 60 98 4e 2c 3a 9f 8e 1d 38 16 78 1d 3d ed ed c5 a9 7c 0e b8 24 30 ad c0 17 72 29 cd 1c ca 19 e4 dc 5e fb 5e 39 15 5d 94 3f 01 d7 5e bf 0e 23 8d 25 9f 07 d3 26 8d 00 1b 75 f2 be 56 4b bb 7b a7 1e b6 a7 c2 77 13 47 f2 89 ed 3b 99 e3 c1 f4 5c 0e 1d dc 1c b8 72 2a ab ed c6 15 50 67 77 4f 2a c9 49 85 e9 9c 5a 99 ea 32 9b 53 29 a7 0c 29 f5 19 70 fd 37 6f 2a af 1c ee ea dd d7 f7 15 79 b9 45 f9
                                                                                                                                                                                                          Data Ascii: o+t-7U\;u4VH]K#DC`r>5T]]Kw}<j]zspQXD;wvA[_On=g:|"D`N,:8x=|$0r)^^9]?^#%&uVK{wG;\r*PgwO*IZ2S))p7o*yE


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          33192.168.2.5498493.160.156.904431772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-13 23:27:44 UTC453OUTGET /reckitt.ubpages.com/sbp-enriquecimento/11a5db12-repelente-eletrico-liquido_102s02x000000000000028.png HTTP/1.1
                                                                                                                                                                                                          Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-13 23:27:44 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                          Content-Length: 6783
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Date: Mon, 13 Jan 2025 23:27:44 GMT
                                                                                                                                                                                                          Last-Modified: Mon, 21 Oct 2024 12:42:46 GMT
                                                                                                                                                                                                          ETag: "2850a397c28fc49bd741d83d7a9189a7"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Cache-Control: max-age=31557600
                                                                                                                                                                                                          x-amz-version-id: iDbY4PE.ksrNVyZtzRjUW1nP7mcOPBey
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 8bd22c4e977189bdb5963957ff8477de.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                          X-Amz-Cf-Id: HSxglfZiFmUr1jxd9-Eh7vpqH_784ytTQ8FCOXzzUgRGVdkibWKDsg==
                                                                                                                                                                                                          Age: 1
                                                                                                                                                                                                          2025-01-13 23:27:44 UTC6783INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 69 08 03 00 00 00 fb a2 76 b8 00 00 03 00 50 4c 54 45 4c 69 71 0a 09 09 0b 0a 0a 0a 09 09 00 00 00 00 00 00 09 07 08 00 00 00 00 00 00 00 00 00 0e 0c 0b 0b 0a 0a 0a 09 08 04 05 06 0b 0b 0c 08 08 0c 0e 0c 0b 0d 0a 0a 0d 09 08 01 01 01 03 05 05 01 01 01 00 03 03 00 00 00 d8 8f 6b dd 87 5e 37 a3 bb 01 01 01 dd 9a 7a 32 93 a9 5c 42 34 f4 ad 46 d6 a6 8d 38 32 2f 00 00 00 d0 5c 30 02 03 03 31 83 94 50 a8 bb 20 4d 58 80 2f 19 5f 7f 90 2a 6b 7a 94 37 1c 3d 8e 9f b4 3f 21 bb 3b 16 de bb 63 d0 3e 17 6d 41 2d 3a 99 ae 9f 7d 60 d2 af 6b cf c5 c1 0a 0f 10 ca a6 6d 17 33 3a b5 93 68 8a 71 2e 10 20 24 ee b5 58 af 83 3d dc ac 9a c2 a6 28 cd 5b 35 18 2d 32 d9 85 4f 10 18 1d 63 a1 ae a4 5d 40 2a 5a 66 6b
                                                                                                                                                                                                          Data Ascii: PNGIHDRdivPLTELiqk^7z2\B4F82/\01P MX/_*kz7=?!;c>mA-:}`km3:hq. $X=([5-2Oc]@*Zfk


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          34192.168.2.54984713.32.99.674431772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-13 23:27:44 UTC590OUTGET /fonts/s/montserrat/v29/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq5Z9WXh0pg.woff2 HTTP/1.1
                                                                                                                                                                                                          Host: fonts.ub-assets.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          Origin: https://reckitt.ubpages.com
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-13 23:27:44 UTC1118INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: font/woff2
                                                                                                                                                                                                          Content-Length: 19344
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Date: Thu, 07 Nov 2024 01:10:33 GMT
                                                                                                                                                                                                          x-amzn-RequestId: 87b37d75-8c6b-4ae0-b933-9ada1cc4dd88
                                                                                                                                                                                                          Last-Modified: Wed, 06 Nov 2024 17:30:50 GMT
                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          x-amzn-Remapped-Content-Length: 19344
                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="apps-themes"
                                                                                                                                                                                                          x-amz-apigw-id: A2f9gHSNIAMEJOQ=
                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                          Report-To: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                          X-Amzn-Trace-Id: Root=1-672c1389-71c284972df5cdda62bf1f24
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 c80ae6bd97b709ed6e4747f0d5ea4efc.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                          X-Amz-Cf-Id: jqtYQkubJQs_ufGtrHOgEw-bQU-POmjXaIVcYVw6dV72kT8dNr5vMw==
                                                                                                                                                                                                          Age: 5869031
                                                                                                                                                                                                          Referrer-Policy: no-referrer
                                                                                                                                                                                                          2025-01-13 23:27:44 UTC15266INData Raw: 77 4f 46 32 00 01 00 00 00 00 4b 90 00 12 00 00 00 00 c0 b4 00 00 4b 24 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 81 34 1b 81 99 04 1c 8a 24 06 60 3f 53 54 41 54 40 00 85 4c 08 81 0e 09 9f 14 11 08 0a 81 8a 4c ef 42 0b 85 02 00 01 36 02 24 03 8a 00 04 20 05 85 64 07 8f 33 0c 83 2e 1b 72 af 07 d8 74 e0 5f ae 9c 27 b0 d1 3b 6d 75 d7 53 30 6e f1 dc ad 04 43 28 82 47 22 4c 0a 9d a5 d9 ff ff 29 09 fe 87 8c c5 67 f5 80 e1 a6 97 e5 f9 44 24 9a 59 69 85 cd 9a 65 7d ac ee de e7 6a ba 7b 95 ed be ba f7 9f 5c 79 04 7c ce f3 9a 12 86 83 61 d0 86 05 16 82 71 ef 90 2c ab 6f 49 fd e4 48 39 ec 4c cb d5 85 ee 96 42 f2 49 f7 5e ee 8d 1b 03 e5 31 b0 fc 5a ee b4 f6 78 dc f2 63 9c f1 8f 77 1a fe 81 b6 f2 3e df 90 0b 83 97 61 b8 20 20 1b ad 47
                                                                                                                                                                                                          Data Ascii: wOF2KK$4$`?STAT@LLB6$ d3.rt_';muS0nC(G"L)gD$Yie}j{\y|aq,oIH9LBI^1Zxcw>a G
                                                                                                                                                                                                          2025-01-13 23:27:45 UTC4078INData Raw: 3a 91 8d a9 1b e4 f8 fd ac 82 4e c7 1c f4 79 07 d8 90 ae c0 f6 05 58 03 3a 1d 6b d0 eb 1f 64 db b3 aa 4e 81 30 a6 52 09 63 9d 02 95 28 40 1f db c6 c8 37 91 4f 28 e9 74 e5 09 72 53 9e b1 75 2c d0 47 3a e3 50 fa b0 71 da aa c5 de ae 5e 8e de e9 e3 8e a0 55 ad 0d 9a 1d b1 f5 e0 e9 64 ae 95 4c b6 70 c3 e0 59 8b ef 2e f9 0e 01 01 08 54 de bb 4c 6a 79 d5 c7 65 c4 95 95 3f 7f c8 13 a6 cc c1 87 26 9e 39 68 ce 80 b2 22 b6 8d ce b0 b2 59 28 d8 e8 6c 76 3c dd ca 62 ef 67 68 a5 bf 4b a8 5c b0 36 3d 51 41 20 54 5c 08 20 5c a8 00 f5 8f b1 0d 8d 1a 5c 72 50 09 1b cc d9 6c a3 97 da 71 1e 30 35 d5 d8 d1 6e 82 5e b7 7e ae b7 e7 79 4b 77 0e 95 cd 30 5d d9 bd 0c fc 77 65 68 38 32 32 1c 97 af fc 90 95 12 fd 14 88 37 c9 23 43 c1 68 46 26 49 51 ad 16 7a 5c 22 41 c5 6a dd f5 12
                                                                                                                                                                                                          Data Ascii: :NyX:kdN0Rc(@7O(trSu,G:Pq^UdLpY.TLjye?&9h"Y(lv<bghK\6=QA T\ \\rPlq05n^~yKw0]weh8227#ChF&IQz\"Aj


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          35192.168.2.54985118.66.102.1224431772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-13 23:27:44 UTC347OUTGET /v2/tune.js HTTP/1.1
                                                                                                                                                                                                          Host: js.go2sdk.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-13 23:27:45 UTC533INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                          Content-Length: 4392
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Thu, 09 Jan 2025 18:53:39 GMT
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          x-amz-version-id: null
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Date: Mon, 13 Jan 2025 04:58:00 GMT
                                                                                                                                                                                                          ETag: "43b8254ad8aa53bb03b0c8def757e7df"
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 84294257ed643a88ee54d2e3f7d7ccea.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                                                                                          X-Amz-Cf-Id: pROza5l0NDTQNk16lrtIHEJFcn_FAZZtzYTnp--H7CEtLUBaBTnkxw==
                                                                                                                                                                                                          Age: 66585
                                                                                                                                                                                                          2025-01-13 23:27:45 UTC4392INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 65 3d 3e 65 3f 28 2f 5e 5b 3f 23 5d 2f 2e 74 65 73 74 28 65 29 3f 65 2e 73 6c 69 63 65 28 31 29 3a 65 29 2e 73 70 6c 69 74 28 22 26 22 29 2e 72 65 64 75 63 65 28 28 65 2c 74 29 3d 3e 7b 6c 65 74 5b 6e 2c 6f 5d 3d 74 2e 73 70 6c 69 74 28 22 3d 22 29 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 3d 6f 3f 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6f 2e 72 65 70 6c 61 63 65 28 2f 5c 2b 2f 67 2c 22 20 22 29 29 3a 22 22 2c 65 7d 2c 7b 7d 29 3a 7b 7d 2c 74 3d 28 65 2c 74 29 3d 3e 65 20 69 6e 20 74 26 26 74 5b 65 5d 2c 6e 3d 65 3d 3e 70 61 72 73 65 49 6e 74 28 65 29 2d 30 3d 3d 70 61 72 73 65 49 6e 74 28 65 29 3b 76 61 72 20 6f 3d 22 75 6e 64 65 66 69 6e 65 64 2e 33 38 33 34 33 36 22 3b 66 6f 72 28 74 64
                                                                                                                                                                                                          Data Ascii: !function(){let e=e=>e?(/^[?#]/.test(e)?e.slice(1):e).split("&").reduce((e,t)=>{let[n,o]=t.split("=");return e[n]=o?decodeURIComponent(o.replace(/\+/g," ")):"",e},{}):{},t=(e,t)=>e in t&&t[e],n=e=>parseInt(e)-0==parseInt(e);var o="undefined.383436";for(td


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          36192.168.2.54985335.190.80.14431772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-13 23:27:44 UTC543OUTOPTIONS /report/v4?s=%2Fv7f6B93OH6sz8k%2BYPtZtO6%2FfY1gRdMMWKrc1cSk0B6fkqb5vYfQQ9X7UZ4I8nmyIZYLoVhp1CtRu5cv7GCzclYNkDi7c2Nfg%2FwsXC8O%2Ff%2F1H5jLNVbudse1SneZfIyecA%3D%3D HTTP/1.1
                                                                                                                                                                                                          Host: a.nel.cloudflare.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Origin: https://adsplay.com.br
                                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-13 23:27:45 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                                                                          access-control-allow-methods: OPTIONS, POST
                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                          access-control-allow-headers: content-type, content-length
                                                                                                                                                                                                          date: Mon, 13 Jan 2025 23:27:44 GMT
                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          37192.168.2.54986335.190.80.14431772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-13 23:27:45 UTC486OUTPOST /report/v4?s=%2Fv7f6B93OH6sz8k%2BYPtZtO6%2FfY1gRdMMWKrc1cSk0B6fkqb5vYfQQ9X7UZ4I8nmyIZYLoVhp1CtRu5cv7GCzclYNkDi7c2Nfg%2FwsXC8O%2Ff%2F1H5jLNVbudse1SneZfIyecA%3D%3D HTTP/1.1
                                                                                                                                                                                                          Host: a.nel.cloudflare.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Content-Length: 457
                                                                                                                                                                                                          Content-Type: application/reports+json
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-13 23:27:45 UTC457OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 37 39 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 72 65 63 6b 69 74 74 2e 75 62 70 61 67 65 73 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 36 39 2e 38 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72
                                                                                                                                                                                                          Data Ascii: [{"age":0,"body":{"elapsed_time":797,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://reckitt.ubpages.com/","sampling_fraction":1.0,"server_ip":"172.67.169.81","status_code":404,"type":"http.error"},"type":"network-error","ur
                                                                                                                                                                                                          2025-01-13 23:27:45 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          date: Mon, 13 Jan 2025 23:27:45 GMT
                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          38192.168.2.549862157.240.0.64431772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-13 23:27:45 UTC361OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-13 23:27:45 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                          content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-NiQVeCx5' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                          2025-01-13 23:27:45 UTC1658INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                          2025-01-13 23:27:45 UTC1INData Raw: 2f
                                                                                                                                                                                                          Data Ascii: /
                                                                                                                                                                                                          2025-01-13 23:27:46 UTC14692INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                          Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                          2025-01-13 23:27:46 UTC16384INData Raw: 64 3d 3d 3d 22 4a 53 4f 4e 5f 4c 44 22 7c 7c 64 3d 3d 3d 22 4d 45 54 41 5f 54 41 47 22 7c 7c 64 3d 3d 3d 22 4f 50 45 4e 5f 47 52 41 50 48 22 7c 7c 64 3d 3d 3d 22 52 44 46 41 22 7c 7c 64 3d 3d 3d 22 53 43 48 45 4d 41 5f 44 4f 54 5f 4f 52 47 22 7c 7c 64 3d 3d 3d 22 55 52 49 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e
                                                                                                                                                                                                          Data Ascii: d==="JSON_LD"||d==="META_TAG"||d==="OPEN_GRAPH"||d==="RDFA"||d==="SCHEMA_DOT_ORG"||d==="URI"?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefin
                                                                                                                                                                                                          2025-01-13 23:27:46 UTC16384INData Raw: 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 73 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f 72 63 65 3b 61 3d 62 2e 61 72 72 61
                                                                                                                                                                                                          Data Ascii: s}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExperimentsTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enforce;a=b.arra
                                                                                                                                                                                                          2025-01-13 23:27:46 UTC16384INData Raw: 61 6c 73 46 42 45 76 65 6e 74 73 42 61 73 65 45 76 65 6e 74 22 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 69 78 65 6c 54 79 70 65 64 65 66 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 66 29 29 3d 3d
                                                                                                                                                                                                          Data Ascii: alsFBEventsBaseEvent"),b=f.getFbeventsModules("SignalsFBEventsPixelTypedef"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefined":i(f))==
                                                                                                                                                                                                          2025-01-13 23:27:46 UTC1691INData Raw: 6c 2e 63 61 6c 6c 26 26 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 28 29 3d 3d 3d 64 3f 62 3a 6e 75 6c 6c 3b 62 21 3d 3d 6e 75 6c 6c 26 26 28 6a 5b 61 5b 30 5d 5d 3d 6a 5b 61 5b 30 5d 5d 7c 7c 7b 7d 2c 6a 5b 61 5b 30 5d 5d 5b 61 5b 31 5d 5d 3d 62 29 3b 72 65 74 75 72 6e 20 62 21 3d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c 65 6e 67 74 68 3e 30 7d 66 75 6e 63
                                                                                                                                                                                                          Data Ascii: l.call&&b.getProtocol()===d?b:null;b!==null&&(j[a[0]]=j[a[0]]||{},j[a[0]][a[1]]=b);return b!==null}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).length>0}func
                                                                                                                                                                                                          2025-01-13 23:27:46 UTC14693INData Raw: 6c 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 61 29 7d 7d 2c 7b 6b 65 79 3a 22 61 64 64 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 69 66 28 67 2e 66 62 71 3d 3d 6e 75 6c 6c 7c 7c 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28
                                                                                                                                                                                                          Data Ascii: l&&(this.moduleEncodings=a)}},{key:"addEncodings",value:function(a){var c=this;if(g.fbq==null||g.fbq.__fbeventsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(
                                                                                                                                                                                                          2025-01-13 23:27:46 UTC16384INData Raw: 67 67 69 6e 67 22 29 2c 63 3d 62 2e 6c 6f 67 45 72 72 6f 72 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 3b 76 61 72 20 64 3d 62 2e 6d 61 70 2c 65 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 3b 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42
                                                                                                                                                                                                          Data Ascii: gging"),c=b.logError;b=f.getFbeventsModules("SignalsFBEventsUtils");var d=b.map,e=f.getFbeventsModules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET");f.getFbeventsModules("signalsFB
                                                                                                                                                                                                          2025-01-13 23:27:46 UTC16384INData Raw: 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 71 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 6e 75 6d 62 65 72 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 41
                                                                                                                                                                                                          Data Ascii: eturn function(a){if(typeof a!=="string")throw new g();return a}}function q(){return function(a){if(typeof a!=="string"&&typeof a!=="number")throw new g();return a}}function r(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=="object"||A


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          39192.168.2.549861157.240.0.64431772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-13 23:27:45 UTC1383OUTGET /signals/config/221834086796891?v=2.9.179&r=stable&domain=reckitt.ubpages.com&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://reckitt.ubpages.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-13 23:27:46 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                          content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-RIl0NO2u' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                          2025-01-13 23:27:46 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                          2025-01-13 23:27:46 UTC874INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                                          Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                                          2025-01-13 23:27:46 UTC15510INData Raw: 20 44 41 4d 41 47 45 53 20 4f 52 20 4f 54 48 45 52 20 4c 49 41 42 49 4c 49 54 59 2c 20 57 48 45 54 48 45 52 0a 2a 20 49 4e 20 41 4e 20 41 43 54 49 4f 4e 20 4f 46 20 43 4f 4e 54 52 41 43 54 2c 20 54 4f 52 54 20 4f 52 20 4f 54 48 45 52 57 49 53 45 2c 20 41 52 49 53 49 4e 47 20 46 52 4f 4d 2c 20 4f 55 54 20 4f 46 20 4f 52 20 49 4e 0a 2a 20 43 4f 4e 4e 45 43 54 49 4f 4e 20 57 49 54 48 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 4f 52 20 54 48 45 20 55 53 45 20 4f 52 20 4f 54 48 45 52 20 44 45 41 4c 49 4e 47 53 20 49 4e 20 54 48 45 20 53 4f 46 54 57 41 52 45 2e 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20
                                                                                                                                                                                                          Data Ascii: DAMAGES OR OTHER LIABILITY, WHETHER* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN* CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.*/(function(a,b,c,d){var e={exports:{}};e.exports;(function(){var
                                                                                                                                                                                                          2025-01-13 23:27:46 UTC1491INData Raw: 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 61 21 3d 3d 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                                                                                          Data Ascii: =typeof Symbol==="function"&&typeof (typeof Symbol==="function"?Symbol.iterator:"@@iterator")==="symbol"?function(a){return typeof a}:function(a){return a&&typeof Symbol==="function"&&a.constructor===Symbol&&a!==(typeof Symbol==="function"?Symbol.prototyp
                                                                                                                                                                                                          2025-01-13 23:27:46 UTC1491INData Raw: 20 62 3d 61 2e 74 61 72 67 65 74 3b 61 3d 61 2e 70 69 78 65 6c 3b 72 65 74 75 72 6e 20 69 28 7b 65 78 74 72 61 63 74 6f 72 73 42 79 50 69 78 65 6c 73 3a 67 2c 66 62 71 49 6e 73 74 61 6e 63 65 3a 65 2c 70 69 78 65 6c 3a 61 2c 74 61 72 67 65 74 3a 62 7d 29 7d 29 7d 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 69 77 6c 70 61 72 61 6d 65 74 65 72 73 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 69 77 6c 70 61 72 61
                                                                                                                                                                                                          Data Ascii: b=a.target;a=a.pixel;return i({extractorsByPixels:g,fbqInstance:e,pixel:a,target:b})})})})();return e.exports}(a,b,c,d)});e.exports=f.getFbeventsModules("SignalsFBEvents.plugins.iwlparameters");f.registerPlugin&&f.registerPlugin("fbevents.plugins.iwlpara
                                                                                                                                                                                                          2025-01-13 23:27:46 UTC13402INData Raw: 65 6e 67 74 68 29 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 63 5b 62 5d 3d 61 5b 62 5d 3b 72 65 74 75 72 6e 20 63 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 61 29 7d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64
                                                                                                                                                                                                          Data Ascii: ength);b<a.length;b++)c[b]=a[b];return c}else return Array.from(a)}f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsMod
                                                                                                                                                                                                          2025-01-13 23:27:46 UTC1491INData Raw: 65 6e 67 74 68 3e 30 3b 66 3d 6e 2e 6c 65 6e 67 74 68 3e 30 3b 69 66 28 6b 7c 7c 66 29 7b 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 28 22 66 62 65 76 65 6e 74 73 3a 65 6e 64 3a 75 6e 77 61 6e 74 65 64 44 61 74 61 50 72 6f 63 65 73 73 69 6e 67 22 2c 62 2e 69 64 29 3b 67 2e 6c 6f 67 55 73 65 72 45 72 72 6f 72 28 7b 74 79 70 65 3a 22 55 4e 57 41 4e 54 45 44 5f 43 55 53 54 4f 4d 5f 44 41 54 41 22 7d 29 3b 70 3d 7b 7d 3b 6b 26 26 28 70 2e 75 70 3d 6d 2e 6a 6f 69 6e 28 22 2c 22 29 29 3b 66 26 26 28 70 2e 72 70 3d 6e 2e 6a 6f 69 6e 28 22 2c 22 29 29 3b 72 65 74 75 72 6e 20 70 7d 7d 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 28 22 66 62 65 76 65 6e 74 73 3a 65 6e 64 3a 75 6e 77 61 6e 74 65 64 44 61 74 61 50 72 6f 63 65 73 73 69 6e 67 22 2c 62 2e
                                                                                                                                                                                                          Data Ascii: ength>0;f=n.length>0;if(k||f){a.performanceMark("fbevents:end:unwantedDataProcessing",b.id);g.logUserError({type:"UNWANTED_CUSTOM_DATA"});p={};k&&(p.up=m.join(","));f&&(p.rp=n.join(","));return p}}a.performanceMark("fbevents:end:unwantedDataProcessing",b.
                                                                                                                                                                                                          2025-01-13 23:27:46 UTC14893INData Raw: 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 75 6e 77 61 6e 74 65 64 64 61 74 61 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 75 6e 77 61 6e 74 65 64 64 61 74 61 22 2c 65 2e 65 78 70 6f 72 74 73 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 75 6e 77 61 6e 74 65 64 64 61 74 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 65
                                                                                                                                                                                                          Data Ascii: eturn e.exports}(a,b,c,d)});e.exports=f.getFbeventsModules("SignalsFBEvents.plugins.unwanteddata");f.registerPlugin&&f.registerPlugin("fbevents.plugins.unwanteddata",e.exports);f.ensureModuleRegistered("fbevents.plugins.unwanteddata",function(){return e
                                                                                                                                                                                                          2025-01-13 23:27:46 UTC1491INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 48 28 62 2c 63 2c 64 2c 66 29 7b 76 61 72 20 67 3d 49 5b 62 2e 69 64 5d 3b 64 2e 63 73 5f 65 73 74 3d 21 30 3b 69 66 28 67 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 6e 28 67 2c 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 72 79 7b 69 66 28 74 2e 69 73 4d 61 74 63 68 45 53 54 52 75 6c 65 28 67 2e 63 6f 6e 64 69 74 69 6f 6e 2c 63 29 29 7b 69 66 28 67 2e 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 6e 28 67 2e 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 73 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 69 66 28 63 21 3d 3d 70 2e 44 45 52 49 56 45 5f 45 56 45 4e 54 29 72 65 74 75 72 6e 3b 63 3d 61 28 7b 7d 2c 64 29 3b 76 61 72 20 68 3d 7b 65 76 65 6e 74 49 44 3a 66 7d 3b 67 2e 72 75 6c 65 5f 69 64
                                                                                                                                                                                                          Data Ascii: e}function H(b,c,d,f){var g=I[b.id];d.cs_est=!0;if(g==null)return;n(g,function(g){try{if(t.isMatchESTRule(g.condition,c)){if(g.transformations==null)return;n(g.transformations,function(c){if(c!==p.DERIVE_EVENT)return;c=a({},d);var h={eventID:f};g.rule_id
                                                                                                                                                                                                          2025-01-13 23:27:46 UTC1491INData Raw: 62 65 76 65 6e 74 73 3a 65 6e 64 3a 65 73 74 50 61 67 65 56 69 65 77 50 72 6f 63 65 73 73 69 6e 67 22 29 3b 72 65 74 75 72 6e 7b 63 73 5f 65 73 74 3a 21 30 2c 65 73 74 5f 73 6f 75 72 63 65 3a 69 7d 7d 72 65 74 75 72 6e 7b 7d 7d 29 7d 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 65 73 74 72 75 6c 65 65 6e 67 69 6e 65 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 65 73 74 72 75 6c 65 65 6e 67 69 6e 65 22 2c 65 2e
                                                                                                                                                                                                          Data Ascii: bevents:end:estPageViewProcessing");return{cs_est:!0,est_source:i}}return{}})})})();return e.exports}(a,b,c,d)});e.exports=f.getFbeventsModules("SignalsFBEvents.plugins.estruleengine");f.registerPlugin&&f.registerPlugin("fbevents.plugins.estruleengine",e.


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          40192.168.2.549876157.240.0.64431772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-13 23:27:47 UTC1204OUTGET /signals/config/221834086796891?v=2.9.179&r=stable&domain=reckitt.ubpages.com&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-13 23:27:47 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                          content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-RIl0NO2u' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                          2025-01-13 23:27:47 UTC1669INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                          2025-01-13 23:27:47 UTC1INData Raw: 2f
                                                                                                                                                                                                          Data Ascii: /
                                                                                                                                                                                                          2025-01-13 23:27:47 UTC13812INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                          Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                          2025-01-13 23:27:47 UTC16384INData Raw: 70 72 6f 74 6f 74 79 70 65 3a 22 40 40 70 72 6f 74 6f 74 79 70 65 22 29 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 2c 62 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 62 26
                                                                                                                                                                                                          Data Ascii: prototype:"@@prototype")?"symbol":typeof a};function i(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function j(a,b){if(!a)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return b&
                                                                                                                                                                                                          2025-01-13 23:27:47 UTC16384INData Raw: 6c 65 57 61 72 6e 28 22 5b 66 62 70 69 78 65 6c 5d 20 22 2b 64 2e 69 64 2b 22 20 69 73 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 20 47 6f 20 74 6f 20 45 76 65 6e 74 73 20 4d 61 6e 61 67 65 72 20 74 6f 20 6c 65 61 72 6e 20 6d 6f 72 65 22 29 29 7d 29 7d 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 70 72 6f 68 69 62 69 74 65 64 73 6f 75 72 63 65 73 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 70 72 6f 68 69 62 69 74
                                                                                                                                                                                                          Data Ascii: leWarn("[fbpixel] "+d.id+" is unavailable. Go to Events Manager to learn more"))})})})();return e.exports}(a,b,c,d)});e.exports=f.getFbeventsModules("SignalsFBEvents.plugins.prohibitedsources");f.registerPlugin&&f.registerPlugin("fbevents.plugins.prohibit
                                                                                                                                                                                                          2025-01-13 23:27:47 UTC16384INData Raw: 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 62 29 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 62 5d 3d 61 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 65 73 74 72 75 6c 65 65 6e 67 69 6e 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74
                                                                                                                                                                                                          Data Ascii: ules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("SignalsFBEvents.plugins.estruleengine",function(){return function(g,b,c,d){var e={exports:{}};e.exports;(function(){"use strict
                                                                                                                                                                                                          2025-01-13 23:27:47 UTC2571INData Raw: 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 6c 75 67 69 6e 22 29 3b 76 61 72 20 64 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 67 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4c 6f 67 67 69 6e 67 22 29 2c 68 3d 67 2e 6c 6f 67 45 72 72 6f 72 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 45 76 65 6e 74 45 76 65 6e 74 22 29 2c 6a 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64
                                                                                                                                                                                                          Data Ascii: =f.getFbeventsModules("SignalsFBEventsPlugin");var d=f.getFbeventsModules("SignalsParamList"),g=f.getFbeventsModules("SignalsFBEventsLogging"),h=g.logError,i=f.getFbeventsModules("SignalsFBEventsSendEventEvent"),j=f.getFbeventsModules("signalsFBEventsSend
                                                                                                                                                                                                          2025-01-13 23:27:47 UTC14470INData Raw: 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 62 29 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 62 5d 3d 61 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69
                                                                                                                                                                                                          Data Ascii: Modules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("SignalsFBEvents.plugi


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          41192.168.2.549880157.240.0.354431772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-13 23:27:47 UTC907OUTGET /tr/?id=221834086796891&ev=PageView&dl=https%3A%2F%2Freckitt.ubpages.com%2Fsbp-enriquecimento%2F%3Femail%3Dluiz.c.moreira%40fiven.com&rl=&if=false&ts=1736810865844&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736810865838.441968076231072706&cs_est=true&ler=empty&cdl=API_unavailable&it=1736810864376&coo=false&rqm=GET HTTP/1.1
                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Referer: https://reckitt.ubpages.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-13 23:27:47 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                          Date: Mon, 13 Jan 2025 23:27:47 GMT
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          42192.168.2.549879157.240.0.354431772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-13 23:27:47 UTC1017OUTGET /privacy_sandbox/pixel/register/trigger/?id=221834086796891&ev=PageView&dl=https%3A%2F%2Freckitt.ubpages.com%2Fsbp-enriquecimento%2F%3Femail%3Dluiz.c.moreira%40fiven.com&rl=&if=false&ts=1736810865844&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736810865838.441968076231072706&cs_est=true&ler=empty&cdl=API_unavailable&it=1736810864376&coo=false&rqm=FGET HTTP/1.1
                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Attribution-Reporting-Eligible: event-source, trigger;navigation-source
                                                                                                                                                                                                          Referer: https://reckitt.ubpages.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-13 23:27:47 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7459545874036202212", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7459545874036202212"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                          2025-01-13 23:27:47 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                                                                                                          2025-01-13 23:27:47 UTC1673INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                          2025-01-13 23:27:47 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          43192.168.2.549890157.240.253.354431772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-13 23:27:48 UTC668OUTGET /tr/?id=221834086796891&ev=PageView&dl=https%3A%2F%2Freckitt.ubpages.com%2Fsbp-enriquecimento%2F%3Femail%3Dluiz.c.moreira%40fiven.com&rl=&if=false&ts=1736810865844&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736810865838.441968076231072706&cs_est=true&ler=empty&cdl=API_unavailable&it=1736810864376&coo=false&rqm=GET HTTP/1.1
                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-13 23:27:48 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3406, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                          Date: Mon, 13 Jan 2025 23:27:48 GMT
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          44192.168.2.549889157.240.253.354431772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-13 23:27:48 UTC705OUTGET /privacy_sandbox/pixel/register/trigger/?id=221834086796891&ev=PageView&dl=https%3A%2F%2Freckitt.ubpages.com%2Fsbp-enriquecimento%2F%3Femail%3Dluiz.c.moreira%40fiven.com&rl=&if=false&ts=1736810865844&sw=1280&sh=1024&v=2.9.179&r=stable&ec=0&o=4126&fbp=fb.1.1736810865838.441968076231072706&cs_est=true&ler=empty&cdl=API_unavailable&it=1736810864376&coo=false&rqm=FGET HTTP/1.1
                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-13 23:27:48 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7459545877438810223", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7459545877438810223"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                          2025-01-13 23:27:48 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                                                                                                          2025-01-13 23:27:48 UTC1705INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          45192.168.2.5498913.160.156.174431772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-13 23:27:48 UTC650OUTGET /reckitt.ubpages.com/sbp-enriquecimento/8c43f121-bg-topo.png HTTP/1.1
                                                                                                                                                                                                          Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Referer: https://reckitt.ubpages.com/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-13 23:27:48 UTC573INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                          Content-Length: 1183443
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Date: Mon, 13 Jan 2025 23:27:49 GMT
                                                                                                                                                                                                          Last-Modified: Mon, 21 Oct 2024 12:42:46 GMT
                                                                                                                                                                                                          ETag: "91f070ee0aa3ea9a2c7c45aa64ce61c8"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Cache-Control: max-age=31557600
                                                                                                                                                                                                          x-amz-version-id: C7JhdG2aDt7rCloCoAM3CMOVTW0yovEq
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                          Via: 1.1 f59e52adbf3a58a76dec03547cb4b34c.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                          X-Amz-Cf-Id: GCq5cVuQ-KALOEVSzskvJamSa-Npxutvl2HX9s9H19Pj2dROt0O4BQ==
                                                                                                                                                                                                          2025-01-13 23:27:48 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 04 01 08 02 00 00 00 44 c4 00 71 00 00 00 01 6f 72 4e 54 01 cf a2 77 9a 00 00 80 00 49 44 41 54 78 da d4 fd 69 9a ec 38 8e 04 8a 1a a0 a8 ef be fd ef f1 dd 4d 74 10 76 7f 60 e0 20 6a f0 88 c8 ac 6e 55 d4 49 77 b9 c4 01 04 27 03 68 90 ff f7 ff fd ff ff 3f ff bf ff e7 fb 7f be f1 74 11 f4 ff c4 25 d3 6f d3 9d e5 19 6e 92 92 e9 fd 4c 1c a7 14 1e 0b 75 f3 c6 f5 2d 5e 16 0d e0 fe 35 b9 4f b8 2a 21 63 32 f1 5d b0 c8 ee ae 82 9c ff 79 21 02 5e a5 12 57 2f 12 ef 13 f2 82 f2 03 e9 f3 a2 ad b9 dc 22 ce 5a 41 40 e6 dc 08 91 53 ba 4b c2 43 d9 e2 61 3e d5 1f e4 b6 f9 b8 7d 69 2a 50 2f b7 8c 4f ac e2 df 29 d3 b9 05 ce 8f 5a 96 5d 20 52 77 85 5c 3a d3 ac e6 1c 25 c9 90 41 16 5b 64 ea 58 6b 35 70 d2 d1 25
                                                                                                                                                                                                          Data Ascii: PNGIHDRDqorNTwIDATxi8Mtv` jnUIw'h?t%onLu-^5O*!c2]y!^W/"ZA@SKCa>}i*P/O)Z] Rw\:%A[dXk5p%
                                                                                                                                                                                                          2025-01-13 23:27:48 UTC541INData Raw: 51 98 b8 d0 9e eb 4b 96 20 66 3f bb b4 a6 12 49 c7 b7 8d dc af 6e 5e 12 92 d9 a9 3f 5c aa d8 9a 82 3c 3e f1 74 d5 40 25 c3 59 9a 25 71 29 7f c0 57 c9 25 50 b5 9d fd 76 f3 e5 52 6b 77 31 74 57 a6 98 7b 1c 5a 49 f8 50 ed ee f5 2e f0 bb c5 f4 28 44 29 0f 51 12 e1 15 e8 2e 59 e6 4c 03 76 4e a9 12 37 80 a5 e3 16 cc 9c 61 6e f1 45 35 5b 23 ac 95 37 98 43 8a 0a 33 9a 9f db 27 37 63 78 88 4a 45 4c 95 84 d1 59 9b c5 5a 8c 43 79 8a d9 d9 05 04 e3 3e f9 4d 5b 59 ec bb 45 05 ad 4f 9a aa da 2c c9 84 c1 ea cc b4 b9 63 8f d2 74 fc b2 66 8d 23 40 08 7e 53 bf be 98 71 b7 7d a7 f1 85 43 80 f6 fd ed b0 b6 a8 26 78 e9 e4 8b 0e 4f a9 23 79 d0 3c 97 79 59 8d a2 1e 8e c9 80 ae 42 7a 00 14 51 39 84 6c 30 88 1e 84 75 76 f9 b7 62 1a 33 b9 d0 20 e0 1d cb f4 07 79 d2 ac 2c 0f 34 77
                                                                                                                                                                                                          Data Ascii: QK f?In^?\<>t@%Y%q)W%PvRkw1tW{ZIP.(D)Q.YLvN7anE5[#7C3'7cxJELYZCy>M[YEO,ctf#@~Sq}C&xO#y<yYBzQ9l0uvb3 y,4w
                                                                                                                                                                                                          2025-01-13 23:27:49 UTC16384INData Raw: 92 cb d6 be c1 39 9c 6e 25 9c a3 35 51 8c 80 cd bd 3b 78 7a 0d 38 92 55 59 13 eb 6d 70 ae f1 a8 06 12 f2 4d ef e9 94 2d 83 7b da a7 05 67 82 30 a3 f3 7e 24 fd 31 93 ba 16 0d 4d e4 18 34 1f 00 9a c7 0a 34 87 7a cd 85 4f 51 d2 44 c2 f7 59 a1 1c fc a0 cd 24 fd ab 23 62 8a 24 2d bb 0f 6b be 3a cd 93 08 25 46 a6 78 1c b9 b6 43 0e 77 ca 67 32 6e 17 57 7b 84 e9 73 be 1a 37 fd 88 fa 00 22 6e ad 93 d0 e1 32 1c 8a 53 84 a3 27 65 19 bd 30 0d 28 de fd 83 19 dd 65 e7 f6 08 f3 63 29 61 44 08 9e 8e 88 1b 19 a9 33 cc 37 f1 39 22 08 3a cf b5 c3 c7 71 5e 03 a3 db 44 5f 95 5b 32 da 6b da 63 a3 ed fb 62 ad 1f db 80 d3 80 c3 cf 7f d4 6c 4e ed 6b ec 09 66 e9 5f 07 e2 04 0e 0b cb e2 a8 29 2c 2d 30 e8 7a e0 11 b1 5c 0e dc 56 86 a9 d8 b7 93 c6 d5 fc 94 f3 63 56 7b 7a e8 2a e1 be
                                                                                                                                                                                                          Data Ascii: 9n%5Q;xz8UYmpM-{g0~$1M44zOQDY$#b$-k:%FxCwg2nW{s7"n2S'e0(ec)aD379":q^D_[2kcblNkf_),-0z\VcV{z*
                                                                                                                                                                                                          2025-01-13 23:27:49 UTC16384INData Raw: e0 37 09 e5 a1 dd ae 0c 7f db af df cd c4 bb 4b 16 3a d7 bb 3c 06 ce 96 7c fb 52 4a 57 ed 72 5d 81 e4 78 01 90 e7 d3 24 83 b0 a0 c4 be 69 7d 0e 7a 9d 0a 5d 38 e1 b2 74 c8 9a a0 ba cf ad 2a 96 77 91 ad a6 84 b2 f1 8c 1c 1e 82 69 c6 59 47 02 f6 cc b7 4d 81 0e 6a 2f 70 c1 f0 ff bc 93 87 ee 97 27 65 fe ef 3a 78 8c 42 64 fd 9c e8 7c 07 9a af ae 89 1b bb 4e 1f e6 8d 2d 2c b6 08 3e 4a 30 92 81 8c ba 33 14 60 61 79 9b c7 d8 2b 31 6e cc 9e b1 04 ef 03 a6 f5 a3 b4 93 ec ab 77 6e bd 3b 96 04 cf 4d b7 2f d2 3b 5c 66 8b e4 ca a4 30 0e a9 24 63 67 6e 2b 6f 96 45 b5 7d b9 b2 21 77 f6 84 ee 4f 30 35 e2 d8 3d a6 e4 45 ae 90 4d e3 fe 17 07 2c f6 d2 fb 47 ae 5d 35 6e 9f 7a 71 7b 7e 42 30 ad 2e f5 b1 91 df 97 f9 63 11 e9 e0 0f b2 a7 71 7e b1 0e fb 87 1b 46 80 62 8e 46 62 a9
                                                                                                                                                                                                          Data Ascii: 7K:<|RJWr]x$i}z]8t*wiYGMj/p'e:xBd|N-,>J03`ay+1nwn;M/;\f0$cgn+oE}!wO05=EM,G]5nzq{~B0.cq~FbFb
                                                                                                                                                                                                          2025-01-13 23:27:49 UTC16384INData Raw: a1 17 7b 98 58 8a 50 b2 d0 3c 0e 02 b3 75 51 7f 90 4e a2 85 e8 84 a1 74 23 90 d1 d7 5a fb 61 8a 5d d2 12 68 06 f4 93 b8 ec 01 1c 9d 58 44 04 a2 9a e1 a1 94 dc 49 58 33 6b 2d b8 d6 3e 66 0c e5 21 e6 bb 6b 3a 17 fb 7c 46 31 14 82 69 ac 7f 0a 5b 46 9e 05 66 80 c4 21 94 da 55 79 ad 40 69 02 a0 d5 f7 e2 3c d0 8f 49 2a 99 8b 24 d1 66 cc 01 26 1a 1a 83 00 1d ef 4f 75 e9 06 b4 d4 a2 76 e0 20 e2 1b 34 c2 60 96 fa 0c 0e 3f a4 23 25 9b 18 6a ae f6 c8 ee ef bf d9 8b 33 79 ff a5 cb 55 ac ce 02 a4 28 b7 d2 ed ed ca cf ea 02 6d d6 57 04 1d 1e 08 a5 81 0e 51 15 c4 d6 b1 37 d4 a1 9d 10 7e 4d ce 7a 02 a9 11 a8 30 43 9f a5 8a 34 32 3a 59 c0 c8 b5 f3 ef 84 92 fe b9 c4 96 03 e5 0c bc d3 0a a3 c3 40 5e 3c 3d 36 a9 aa 3c 42 01 72 14 27 32 26 15 bb 39 9a 54 88 50 07 fe 6e 49 c7
                                                                                                                                                                                                          Data Ascii: {XP<uQNt#Za]hXDIX3k->f!k:|F1i[Ff!Uy@i<I*$f&Ouv 4`?#%j3yU(mWQ7~Mz0C42:Y@^<=6<Br'2&9TPnI
                                                                                                                                                                                                          2025-01-13 23:27:49 UTC3072INData Raw: d4 15 e2 72 06 e8 6f 45 1b 07 b3 f0 84 ac 2c 5b 47 f6 77 e2 c2 8e 59 f7 02 3d 05 9c aa af 8c c4 e5 2f 4c 9f 7a 53 de 16 0c e7 0d f8 94 ec 3d cc 76 cd 0f ee 3b c0 7e 33 51 00 fd a7 cd 5b c7 33 27 0a c8 8a 0c 4c 6f c9 7f f5 4a fc 7a 7d d6 0f d3 5f f3 3f b9 eb 36 95 b5 2d f0 9d cd 2f 4b bf 7f b0 d9 e2 e5 c3 3f bf 72 1d 78 6d f4 aa 31 72 2f 75 f0 e8 7b 8a 7f bf 3a 01 cd db a4 36 80 f2 e9 c3 f6 b6 57 89 f0 4d d6 a6 82 96 05 5e d4 c3 7b 7f 48 29 29 8d 1d d7 9a d0 2b ec 5e 17 78 40 a7 f1 69 aa 07 5e c6 98 f3 50 3c a9 56 ef e1 cf d5 c1 76 57 ae f7 76 28 e8 e4 05 d8 7a 87 4e f7 aa e1 f6 de 69 3c dd 0e bd a7 e4 ba f2 c6 65 8e ec bb fd 31 13 d7 bf c6 1f 6b d1 2e 2d 75 1e ee 36 36 7e d3 98 0b 32 de 78 07 be d1 1c e0 be 45 bf e8 b5 2b 6a 79 1d 1c 36 6b 97 bb b2 95 5c
                                                                                                                                                                                                          Data Ascii: roE,[GwY=/LzS=v;~3Q[3'LoJz}_?6-/K?rxm1r/u{:6WM^{H))+^x@i^P<VvWv(zNi<e1k.-u66~2xE+jy6k\
                                                                                                                                                                                                          2025-01-13 23:27:49 UTC8949INData Raw: 26 b3 99 96 50 72 36 95 6c 81 d5 8d c9 08 fa 17 77 58 8d 40 ec c8 18 48 b8 94 21 30 6b 86 ad e1 2c c6 d0 c2 49 73 6d 95 db 24 97 d3 4d 56 f5 5d 7d 34 8a 9b 0d db 53 0c 41 2e 5a 23 5d 72 84 53 a5 f8 c3 82 b1 09 47 41 dc 50 88 82 d3 ba 28 14 27 cd 88 74 16 ca 93 8c 1c d2 4e f1 56 95 c6 51 40 db 9c 8e c4 3b dc 0a df 57 51 fc 81 38 ba 10 66 ce 00 89 61 7e 8b 63 02 41 28 07 61 38 42 83 2d 9d 48 b9 17 3b 20 28 02 e1 7a f6 1d 8e e3 0c 8a 51 d5 15 06 e9 10 b3 30 26 c3 c4 a3 61 d1 a9 23 f0 7c 96 19 15 c9 30 0c 4c b0 9a a8 7b aa 39 27 c9 0d 8a 03 34 e5 1b 60 e6 af 1f 2a 16 c2 c5 68 50 3f 6d 90 93 55 0e fa 75 14 c6 f3 00 47 35 71 04 1d 7c b7 ba 9c 4a b3 6e 69 bb 07 60 9a ec fa de b3 66 99 f9 c5 7d de e9 d9 e9 e9 e8 b4 d7 da af e3 76 7b f7 65 0f da 17 ca 0e 8c 60 ab
                                                                                                                                                                                                          Data Ascii: &Pr6lwX@H!0k,Ism$MV]}4SA.Z#]rSGAP('tNVQ@;WQ8fa~cA(a8B-H; (zQ0&a#|0L{9'4`*hP?mUuG5q|Jni`f}v{e`
                                                                                                                                                                                                          2025-01-13 23:27:49 UTC16384INData Raw: ee 74 93 a5 82 47 74 1a 16 ce 9d 32 1e 4a 59 ea 34 3f 8d 38 4a 6e 29 75 2c e2 98 c0 d4 62 60 32 50 51 de e2 8d 8b e1 4a cb b8 a1 16 9b 1b eb fc 66 0f 17 16 9a 95 12 06 24 8a 1e 7e ad 66 3c c2 9e c5 34 62 31 d5 09 0c c9 14 2f 49 95 1a 57 3b 5a 3d 7c a4 f3 0c 1d 68 bf 8e ac 8f 75 1c 9e 95 82 ea 9b f3 a0 5e 03 f8 b4 db 28 4b 74 0c 50 11 a7 61 03 08 dc 62 ba d3 8b 7b 9b 7a 3b 31 9d 8f b1 ae d7 13 87 6f 1a 56 52 71 6b 38 75 e2 e1 eb 0a b3 6f 7c b7 5a 13 73 be 27 65 9b 7b ee da b9 f4 8f d7 98 27 39 95 eb 34 9f de 2d 1e 17 6b eb c1 2c a7 ad de 14 1b e0 0c 03 ac f7 8c 9f 76 e5 e1 5c 17 bb a6 d5 77 70 db 62 3d 14 a9 e0 bd e5 01 62 6d 78 4b e6 fa db ea 33 6f 91 9f 0f d9 78 f8 95 9b 7b 3f a5 f7 1d 22 7a 85 f5 5e ec 1b be 04 88 fa 5f b5 40 5e f6 b3 3b 98 e2 55 07 e6
                                                                                                                                                                                                          Data Ascii: tGt2JY4?8Jn)u,b`2PQJf$~f<4b1/IW;Z=|hu^(KtPab{z;1oVRqk8uo|Zs'e{'94-k,v\wpb=bmxK3ox{?"z^_@^;U
                                                                                                                                                                                                          2025-01-13 23:27:49 UTC16384INData Raw: c0 a1 83 00 3d 95 a8 27 4e 40 80 f2 38 10 c1 f9 32 86 a5 55 0d 74 30 b6 ab a2 05 7b 9a 6e 30 3a 0e 43 ab 73 e4 51 95 ad 7a 13 81 b4 d2 40 c2 6b a9 60 d2 51 07 41 08 ca 1a 5d 31 10 25 77 3f ba ba e4 21 cd ac 1e 78 87 89 7c 1f 00 e8 bd e3 92 6e 51 ab b5 e7 9a 5c 68 56 b2 2d 61 20 47 b0 f0 59 12 db a9 60 7c 24 bd b4 8f dd 66 62 46 90 5c 36 7b a6 90 bc 8e a6 96 48 7d 30 9d 43 76 c3 86 a9 32 9b 20 5b 3f 2a 13 7e a3 28 65 08 7b 24 29 78 44 2f 74 28 f5 ed 95 6a 19 d9 23 82 7b 9a 58 fc 21 19 15 7a 4e 39 8e 6a 68 de c5 7c 72 64 b5 67 f5 99 ec e8 31 6b 33 cc 27 c2 86 71 4b cf 85 ab 3e 05 dd 98 3d b2 26 f2 e1 e2 08 27 02 3f f5 d3 1c 8c 80 2e 4e 9f 55 d1 20 2f 65 10 ab 43 01 bd 35 82 9d 86 9c 40 6b 8c 1d 5d e6 3c 42 27 e4 0d f1 24 0f 28 cf 66 04 96 de 9d 8c b5 da cd
                                                                                                                                                                                                          Data Ascii: ='N@82Ut0{n0:CsQz@k`QA]1%w?!x|nQ\hV-a GY`|$fbF\6{H}0Cv2 [?*~(e{$)xD/t(j#{X!zN9jh|rdg1k3'qK>=&'?.NU /eC5@k]<B'$(f
                                                                                                                                                                                                          2025-01-13 23:27:49 UTC16384INData Raw: eb 7d 2f 60 ac b3 27 e7 dd 54 0b 6b b9 2e ec b9 d1 3f b9 33 1d 1f d6 c2 73 8d 65 9f c0 ea be 3c e7 97 bb 71 f2 d0 ca 25 cd 78 63 b2 b9 67 d7 53 9c df 84 c7 0d 7f 63 cd ed fd bb 1f a6 cd fe 71 d3 fe ac b9 ee b2 c2 c9 56 39 80 3c 42 41 e5 68 9b 8b 9b b6 5f cd c8 05 b9 56 d3 ee f3 15 8c f1 d1 2b 43 ba f3 21 e2 23 77 5f 8d f6 47 24 76 7c 7e d1 bd 18 c8 cd 8b 9e 29 c8 f4 a6 8f 3d 77 fa e1 89 45 0f 1f 24 72 f9 c2 72 ce fa 86 6d 62 34 7e bc e0 9f e1 7a 34 6a 7e 11 b8 47 41 19 ff db e5 89 bb 6f 76 3d ee d5 aa b7 dd ff 90 54 62 cf 92 82 2b 5c f7 68 c9 7f 3b 1a 3c 1e 2a fe 90 af 8f 80 89 5c af df 75 11 3e c3 25 4e de d2 81 e6 aa 38 29 d8 61 d9 13 fb 27 b0 8d b9 f1 db d9 99 47 6c fa 07 7d db ce 85 15 fd 30 77 89 06 4f 23 b8 67 d1 01 f5 a2 27 93 b4 1e ef 96 5a 64 a9
                                                                                                                                                                                                          Data Ascii: }/`'Tk.?3se<q%xcgScqV9<BAh_V+C!#w_G$v|~)=wE$rrmb4~z4j~GAov=Tb+\h;<*\u>%N8)a'Gl}0wO#g'Zd


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          46192.168.2.5499073.160.156.904431772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2025-01-13 23:27:50 UTC411OUTGET /reckitt.ubpages.com/sbp-enriquecimento/8c43f121-bg-topo.png HTTP/1.1
                                                                                                                                                                                                          Host: d9hhrg4mnvzow.cloudfront.net
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2025-01-13 23:27:50 UTC580INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                          Content-Length: 1183443
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Date: Mon, 13 Jan 2025 23:27:49 GMT
                                                                                                                                                                                                          Last-Modified: Mon, 21 Oct 2024 12:42:46 GMT
                                                                                                                                                                                                          ETag: "91f070ee0aa3ea9a2c7c45aa64ce61c8"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Cache-Control: max-age=31557600
                                                                                                                                                                                                          x-amz-version-id: C7JhdG2aDt7rCloCoAM3CMOVTW0yovEq
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                          Via: 1.1 6ca8e27dbbf453f10039db7154486394.cloudfront.net (CloudFront)
                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                          X-Amz-Cf-Id: NKUw6k6UievMeS0yeELZLYBPcUnYiLhvylPg3rWOoNL1ay19VL5L_g==
                                                                                                                                                                                                          Age: 2
                                                                                                                                                                                                          2025-01-13 23:27:50 UTC15804INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 04 01 08 02 00 00 00 44 c4 00 71 00 00 00 01 6f 72 4e 54 01 cf a2 77 9a 00 00 80 00 49 44 41 54 78 da d4 fd 69 9a ec 38 8e 04 8a 1a a0 a8 ef be fd ef f1 dd 4d 74 10 76 7f 60 e0 20 6a f0 88 c8 ac 6e 55 d4 49 77 b9 c4 01 04 27 03 68 90 ff f7 ff fd ff ff 3f ff bf ff e7 fb 7f be f1 74 11 f4 ff c4 25 d3 6f d3 9d e5 19 6e 92 92 e9 fd 4c 1c a7 14 1e 0b 75 f3 c6 f5 2d 5e 16 0d e0 fe 35 b9 4f b8 2a 21 63 32 f1 5d b0 c8 ee ae 82 9c ff 79 21 02 5e a5 12 57 2f 12 ef 13 f2 82 f2 03 e9 f3 a2 ad b9 dc 22 ce 5a 41 40 e6 dc 08 91 53 ba 4b c2 43 d9 e2 61 3e d5 1f e4 b6 f9 b8 7d 69 2a 50 2f b7 8c 4f ac e2 df 29 d3 b9 05 ce 8f 5a 96 5d 20 52 77 85 5c 3a d3 ac e6 1c 25 c9 90 41 16 5b 64 ea 58 6b 35 70 d2 d1 25
                                                                                                                                                                                                          Data Ascii: PNGIHDRDqorNTwIDATxi8Mtv` jnUIw'h?t%onLu-^5O*!c2]y!^W/"ZA@SKCa>}i*P/O)Z] Rw\:%A[dXk5p%
                                                                                                                                                                                                          2025-01-13 23:27:50 UTC16384INData Raw: dd 2a 98 c4 de 8e 6b ba aa bb 07 af 3b f8 bb ad c8 a9 71 0a 33 4e 40 d5 13 0a 5d aa ee d2 bc e8 61 f5 b1 ea 41 de a6 c8 35 4f d1 86 05 77 52 7a 4c 3b 97 cb a0 a2 51 6e 23 94 c9 d2 13 50 2f 44 7a 64 48 00 92 c3 4e 83 f9 69 98 96 a8 5c 21 d7 66 b5 d7 61 c6 e3 8c 51 dd 69 0e 6a ef 9e b1 12 bc 56 14 4d 81 c6 03 d6 a0 69 fa 4a 38 38 2a 46 77 48 60 c7 07 91 44 e7 e1 7f e5 88 79 30 83 a7 c9 d3 35 89 c3 cd d0 12 64 d0 81 7c 30 82 28 2e 43 30 7a 03 c7 97 32 0c 2c e3 01 6a 9c ee 18 74 b8 6c 5f 5f e3 eb 81 6c 47 d5 6a 2f 7d bf 15 1a 97 2d fb f5 f8 b4 68 b9 28 cb 25 e7 f0 c3 56 bb 4b 86 f3 4b cf a8 c1 b2 79 fe 14 7f 3f 79 f9 fe ea e2 f4 1f 5c 38 44 72 fa ef c6 09 7d 77 ed e0 8e fc a1 1c c7 16 5c a4 50 84 7a 7c de 0c be 12 cf 6e 53 32 95 69 d4 8a 51 87 78 93 28 b6 7b
                                                                                                                                                                                                          Data Ascii: *k;q3N@]aA5OwRzL;Qn#P/DzdHNi\!faQijVMiJ88*FwH`Dy05d|0(.C0z2,jtl__lGj/}-h(%VKKy?y\8Dr}w\Pz|nS2iQx({
                                                                                                                                                                                                          2025-01-13 23:27:50 UTC16384INData Raw: 34 09 e7 f9 7a 07 bc 3e 5f 17 fb 9c be cc db 14 ea 6e 0f bf 20 9a f2 42 53 86 17 f8 f2 a5 15 e9 1c c6 83 69 d7 84 cd e7 31 cb 05 77 bb 73 6a 3e 21 3a bb 52 6e de 1f 37 d2 4f 56 86 ce e5 73 07 e9 3f 62 d2 db af e8 34 8e f3 43 2b f8 7b 29 71 8e 63 ef b2 03 dc ee 97 64 c9 e2 0c dd dd 5e 8f b3 d9 79 50 e9 62 dc bf f1 5c bb a7 12 f1 5d 82 83 1c 44 b6 f6 de 17 59 31 75 b4 8b f4 6d a9 ab 71 36 22 ad 53 61 db 67 f6 a8 dc 65 3e fe cf 70 da 75 7e f0 1e 1e 9c 57 0c 5d 60 63 70 00 40 e0 ce 1c a1 76 73 ea 72 ba 62 bb da f1 9c c1 46 46 dc 74 2d 3e dd 76 53 70 df 0a 27 9c 70 15 15 77 33 c2 54 15 c5 03 2b 55 59 b3 39 e4 72 f8 bb 1c 6c c7 eb ec f4 3c e4 e9 7b 98 6d d5 4e 9a fd 91 88 b0 36 e4 b9 fc 2f e6 ee 5e 86 59 2d 6b 8f b7 4d 55 72 25 2d 1c 73 7e ac d0 55 b7 b9 2d 5f
                                                                                                                                                                                                          Data Ascii: 4z>_n BSi1wsj>!:Rn7OVs?b4C+{)qcd^yPb\]DY1umq6"Sage>pu~W]`cp@vsrbFFt->vSp'pw3T+UY9rl<{mN6/^Y-kMUr%-s~U-_
                                                                                                                                                                                                          2025-01-13 23:27:50 UTC16384INData Raw: 26 bd bc f7 73 a5 9d 90 13 3e e5 f5 af 07 c5 6d ba cf 48 d9 fd 2f bd 23 0d 71 d0 ef 32 73 af db f5 32 a1 d5 21 72 e7 d6 d5 a6 f1 3c 19 42 4f 7d f2 b9 44 77 20 e5 fe 45 db 2f 7e d7 83 0b 7a dc 1b f3 d3 c4 74 d3 7e 6f be f9 d5 f5 8a bd fe 2f af 7f 95 ef bb 5a 3d bf 43 cb 7f ff 5d 01 f9 b2 49 fc 47 4c fa eb e9 e4 3b f7 c2 d9 90 7f 33 8b bd 5e 83 0d 27 46 1e cc 08 60 cf 60 c4 4f ec a1 a1 06 fe 10 2d 38 b7 15 55 b0 a1 19 7f 02 57 6e 79 40 d8 e1 01 b9 79 0b 8f 04 44 c8 e0 5d 54 65 0d 33 18 53 9b 67 ec a8 b1 eb eb 99 f7 cb 87 f3 45 fb 72 92 0e f4 a1 fc be 9d 42 d4 45 3c 8c c1 d9 4c 29 02 03 5b 92 0b fa ae bc 0e 15 04 cc b2 2c ff 69 81 be 54 05 32 92 00 1b ad 31 44 34 cc 68 0d 68 3f a9 d5 4b da 0f 40 38 a9 46 18 f0 43 fc 10 61 37 e8 08 b2 5a d9 e5 23 bf 79 31 d9
                                                                                                                                                                                                          Data Ascii: &s>mH/#q2s2!r<BO}Dw E/~zt~o/Z=C]IGL;3^'F``O-8UWny@yD]Te3SgErBE<L)[,iT21D4hh?K@8FCa7Z#y1
                                                                                                                                                                                                          2025-01-13 23:27:50 UTC16384INData Raw: 47 0e f9 b4 4c f9 ab 3d c3 76 5f 75 a7 66 33 e6 48 cc b3 d7 1d ac 3c 97 8f f8 5d fd 7e 63 d0 4f 56 38 75 f9 48 85 d7 5f de a5 b6 a4 0b ec db cf 3f bc 7e a6 77 7d 28 e0 20 4e 8e 45 ce c7 eb 53 b6 f5 f0 e0 e5 b7 d5 a9 f5 21 a5 0e 37 8f e9 fb 3e 03 7c c2 02 36 de 9a 1d 3c fe d9 92 9b 42 a6 49 77 38 e1 8b f6 b8 66 63 7f 77 17 d2 bd da 57 59 b8 31 e5 68 0c d1 f3 44 7e b6 d5 d9 8b b6 37 c0 09 04 df 1a f6 0d ed 5a d8 4f a4 b7 c0 cf ee b6 31 30 2f 20 e5 d6 f0 73 19 66 a4 2c e5 ef 7c 4d 7a b8 45 45 2c c6 da 7a 0f 58 99 e0 fa cd fa e9 c6 1a 1f 71 fc be cd 38 41 87 27 ef c2 5c c5 fd a7 e7 16 77 f3 62 ed 7a ce e9 9b 71 20 68 2b 93 a5 2b ba 50 d7 05 74 e9 51 1a 77 d0 4f 69 1f 9e 97 6d d5 4d 7a b6 66 c7 0f a6 e2 63 b7 c0 98 b8 21 77 ae e7 65 4a d5 6d cb ea c6 b9 4c f3
                                                                                                                                                                                                          Data Ascii: GL=v_uf3H<]~cOV8uH_?~w}( NES!7>|6<BIw8fcwWY1hD~7ZO10/ sf,|MzEE,zXq8A'\wbzq h++PtQwOimMzfc!weJmL
                                                                                                                                                                                                          2025-01-13 23:27:50 UTC16384INData Raw: d4 91 03 e5 f7 ea 43 92 62 b0 0e 81 17 5a 99 3d 05 cd 8b 49 3d c8 2e 0e 28 3b 4f 8f 71 97 00 7a fc 51 02 d5 44 f0 97 a1 0c 5f e9 a5 22 23 75 31 6e 01 cc 53 15 83 12 33 8e 13 8f dd 4f 0a 7f 27 48 2d 97 fc a8 1e 82 38 88 23 4f 7b c0 3c b4 b6 61 07 3c fd 79 d0 1f 1d 80 3b 0c 34 ef 1d 36 73 4c 00 07 7c b0 dc 2b 03 83 c4 1e ce 0f f7 12 19 cf 73 0c 15 b6 30 94 41 06 06 11 95 d4 03 39 a6 c0 43 89 96 08 0e ef 4a 24 a1 71 cd 02 a7 09 a6 70 7c c9 24 65 95 ab e4 ab 8a 6a aa ae 1b 91 88 b9 14 52 3f 79 e4 a1 0e 5a a6 bb 62 48 4c d4 98 b5 1d 85 57 0c 1a 1f 90 94 eb 18 fe f5 3a 6a 87 41 df 63 9f e3 be 4f 94 b8 b7 6f 4f 09 76 bf 05 1c 6e 4d 75 87 0d e0 62 43 6e 1f 9f f1 ee 87 35 d7 6f f7 59 ff 6a a6 7e 81 41 ef d1 93 07 2c 68 af ee 32 c1 62 9c 13 e9 f4 a0 cd 3f 79 93 d2
                                                                                                                                                                                                          Data Ascii: CbZ=I=.(;OqzQD_"#u1nS3O'H-8#O{<a<y;46sL|+s0A9CJ$qp|$ejR?yZbHLW:jAcOoOvnMubCn5oYj~A,h2b?y
                                                                                                                                                                                                          2025-01-13 23:27:50 UTC1414INData Raw: 45 0c 89 8d f4 d3 28 d4 42 ac 83 41 f5 9d 84 55 9c 2d 1f b6 01 60 22 0d a4 37 a3 3a fb 21 0a 35 6f 5b 0c 55 8d b4 ae 6b 5f 8c 2f 0d 02 74 07 94 43 7f 23 59 d1 7d 95 dd 80 eb 42 78 94 cc 74 3e 85 f8 bd 04 ee ac 82 4e 34 8a 41 23 66 5f 8a 2e f8 9d 8e 90 aa 47 df 14 ab 9e 94 78 71 4b b8 19 c1 cf ce 20 89 96 d4 13 91 8c 24 09 b8 46 09 20 21 01 ce 90 77 a6 88 a6 20 73 44 79 d6 f4 b0 4c 07 b4 a2 c5 1a 9c c9 4c 91 e8 a3 4e 37 ce 15 55 02 17 d3 ce 3a 0f ac 20 15 b8 5d 58 df 87 56 d7 97 6e f0 2e 1a 7e 27 52 55 0c a1 40 ee c8 ad 99 a8 d1 5c 48 c6 5d 97 21 18 2d d6 29 8d 19 b5 32 b5 e7 23 b7 22 a3 1c 81 d0 78 88 cb 60 f6 8f 13 25 b1 b7 55 77 1b 08 32 2a a4 1f c0 6c 2d d6 f2 c3 91 16 3c d2 84 d7 8d 59 31 1a e8 7c a7 c6 f7 e2 07 15 cc dd 26 d1 1a 53 fb 27 da b6 50 52
                                                                                                                                                                                                          Data Ascii: E(BAU-`"7:!5o[Uk_/tC#Y}Bxt>N4A#f_.GxqK $F !w sDyLLN7U: ]XVn.~'RU@\H]!-)2#"x`%Uw2*l-<Y1|&S'PR
                                                                                                                                                                                                          2025-01-13 23:27:50 UTC16384INData Raw: ac d4 c2 78 6d 0f 93 26 cd e7 5d e7 ed ac 22 f7 63 c0 c3 14 b8 a6 f5 59 f9 40 2b 06 70 b5 3f 7f 7b f2 65 0f a4 6c 8f 56 39 67 61 98 eb e5 eb d4 45 39 56 9b d3 fb d2 eb 77 ca c9 ee 9d de 6c b8 68 d2 de 21 5c 8f 06 cc 47 e8 e3 73 35 bb 01 ed 9f 37 60 a1 f3 72 aa a7 13 98 33 24 0f d2 75 cc 4d 72 dc 56 fa ed 86 56 0a c1 9c f1 df 9d f0 c2 34 22 6d 7b c6 11 84 bd c7 1f 39 9b 6e 84 c3 18 27 b2 2a 4d c6 14 38 20 f6 63 42 ab 9f 83 f5 ec 8b 18 d7 a3 ce b2 78 ed aa 0d 6f a7 ca d7 80 ed cf 7c a4 7e 1e a2 ef 11 f0 cd 23 51 a4 db 91 40 66 ef b1 8e 95 51 2c 0b 82 d9 77 30 82 14 1f 62 e4 ed 30 4f ea c4 b8 af 55 7c 65 0a e3 98 91 54 a7 d9 b5 d3 79 a8 78 f5 3a 36 ec 57 6b 66 59 30 3e f5 f0 04 1b 3f a8 2c d9 3c b3 bb 84 72 95 c4 ee ad d3 3f 9b 5a bf 4d 47 9e b9 fd 32 85 33
                                                                                                                                                                                                          Data Ascii: xm&]"cY@+p?{elV9gaE9Vwlh!\Gs57`r3$uMrVV4"m{9n'*M8 cBxo|~#Q@fQ,w0b0OU|eTyx:6WkfY0>?,<r?ZMG23
                                                                                                                                                                                                          2025-01-13 23:27:51 UTC14540INData Raw: 28 63 af 90 9d 89 22 24 56 16 33 3f 0b 76 2e a8 12 ea 5c e8 c2 85 73 d3 29 f4 a2 16 6d d5 00 0f 12 a8 70 f6 b0 fb 0d 50 74 58 78 a5 06 0a 1d a3 5e 07 05 dd a8 11 58 11 1d d2 40 a6 47 cd 07 db 5e ce d4 a1 81 21 dd bd 0d 09 53 ab 40 e9 e9 d1 5d 14 15 43 11 ea c7 46 f2 ce 6c 37 66 aa ad b6 22 b1 04 08 55 9c ea 7d 18 0c c2 64 19 0f e0 63 68 8d e7 91 b4 70 68 68 80 d1 7e 83 40 c2 32 2e dc 32 d0 78 38 23 3e cf dd 98 32 5b 5d bc 82 e5 4e 1a de 47 1d 88 02 43 0f 7c 6c b3 c3 24 e6 f9 66 a7 a8 38 c1 9d 1d 6e 75 f4 80 92 42 5e 55 0a d8 0d 32 b3 98 0b 3b 87 70 b3 2b 7b 28 81 2e 68 36 d8 f0 4a 00 d6 21 0d e2 8d 48 82 a8 cf 20 aa 67 7e 0e 7b b8 99 96 49 47 d2 91 cd 32 51 44 97 a8 17 8a 49 b8 24 98 fe ae bb 6b 62 28 1d be 8f 74 c3 ac f7 71 8e 84 e9 e4 58 1e bf bc 7d b7
                                                                                                                                                                                                          Data Ascii: (c"$V3?v.\s)mpPtXx^X@G^!S@]CFl7f"U}dchphh~@2.2x8#>2[]NGC|l$f8nuB^U2;p+{(.h6J!H g~{IG2QDI$kb(tqX}
                                                                                                                                                                                                          2025-01-13 23:27:51 UTC12792INData Raw: 86 ab 74 48 38 40 98 c7 1c 18 e7 06 7c 3e ea 89 4d e5 90 ed e8 46 54 5f c0 d4 5b 4a ce c5 b5 6e 4f 1e 3c 56 63 5a 41 36 e3 e4 10 a0 26 d6 2c ea 47 60 ef d1 85 e1 20 da f0 c4 12 69 94 e3 d2 7a 79 7f e8 6c 59 4d c4 d3 66 b4 27 21 79 02 80 2d f7 cc 5a 53 b9 37 0a 8d 29 8e 63 e7 5f 85 1f db f9 c8 9b f7 9d f0 73 d4 fb 62 8c 96 b1 a7 1c a4 e3 c2 97 66 a4 69 6f c8 b3 6e df b2 41 9c 1f 9a e5 1a 63 ad 29 31 3f d4 5f 0b 84 95 5f 82 79 f8 61 ad bb 49 4c fb 98 c3 85 22 3b 00 76 29 cb ac 98 e2 28 e1 66 0f c1 e9 ff c0 ac 6f 26 f3 cb 46 1a d3 26 bd 20 85 c2 4b d7 1a 2a 48 6d 92 8a 38 63 e7 87 4f 13 52 7b aa 8c 33 e6 35 c1 2f e7 da 1b d5 3e ea 6e bf bf 2e c9 f8 eb 2e 95 4e b4 b5 04 89 9e 1d b6 a0 b5 f5 0b a7 d3 4c 67 58 b9 91 25 49 7d f6 12 1d 91 39 59 1a dd 8c a1 d6 8d
                                                                                                                                                                                                          Data Ascii: tH8@|>MFT_[JnO<VcZA6&,G` izylYMf'!y-ZS7)c_sbfionAc)1?__yaIL";v)(fo&F& K*Hm8cOR{35/>n..NLgX%I}9Y


                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                          Start time:18:27:12
                                                                                                                                                                                                          Start date:13/01/2025
                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                          Imagebase:0x7ff715980000
                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                          Target ID:2
                                                                                                                                                                                                          Start time:18:27:16
                                                                                                                                                                                                          Start date:13/01/2025
                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1952 --field-trial-handle=1856,i,11078851534781654486,4769004366692387501,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                          Imagebase:0x7ff715980000
                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                          Target ID:3
                                                                                                                                                                                                          Start time:18:27:21
                                                                                                                                                                                                          Start date:13/01/2025
                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ctrk.klclick2.com/l/01JHDZ0909KRHM82JGE0C594Y8_0"
                                                                                                                                                                                                          Imagebase:0x7ff715980000
                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          No disassembly