Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.mywelcomepackreward.be/

Overview

General Information

Sample URL:http://www.mywelcomepackreward.be/
Analysis ID:1520167
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
HTML page contains hidden javascript code

Classification

  • System is w10x64
  • chrome.exe (PID: 3720 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5312 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1980,i,7807176154066329382,13733837652376969656,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5936 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.mywelcomepackreward.be/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://www.mywelcomepackreward.be/Avira URL Cloud: detection malicious, Label: phishing
Source: https://www.mywelcomepackreward.be/Avira URL Cloud: Label: phishing
Source: https://mywelcomepackreward.be/Avira URL Cloud: Label: phishing
Source: https://reward.bnpparibasfortis.be/en/HTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="264" height="176" viewBox="0 0 264 176"> <g fill="none" fill-rule="evenodd"> <g> <g> <g> <g> <path fill="#DEE8F1" d="M179.23...
Source: https://reward.bnpparibasfortis.be/en/HTTP Parser: No favicon
Source: https://reward.bnpparibasfortis.be/en/HTTP Parser: No favicon
Source: https://reward.bnpparibasfortis.be/en/HTTP Parser: No favicon
Source: https://reward.bnpparibasfortis.be/nl/HTTP Parser: No favicon
Source: https://reward.bnpparibasfortis.be/nl/HTTP Parser: No favicon
Source: https://reward.bnpparibasfortis.be/fr/HTTP Parser: No favicon
Source: https://reward.bnpparibasfortis.be/fr/HTTP Parser: No favicon
Source: https://reward.bnpparibasfortis.be/nl/faq/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49714 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 13.95.65.251
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.mywelcomepackreward.beConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: mywelcomepackreward.beConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: reward.bnpparibasfortis.beConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en/ HTTP/1.1Host: reward.bnpparibasfortis.beConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t52pb1i7e8qg4530a9bsrst2m2
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /css/main.css?v=3accddf64b1dd03abeb9b0b3e5a7ba44 HTTP/1.1Host: reward.bnpparibasfortis.beConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://reward.bnpparibasfortis.be/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=eagqj4746f62pt7vm5ebioip55; language=en
Source: global trafficHTTP traffic detected: GET /js/vendor/modernizr-2.8.3.min.js HTTP/1.1Host: reward.bnpparibasfortis.beConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reward.bnpparibasfortis.be/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=eagqj4746f62pt7vm5ebioip55; language=en
Source: global trafficHTTP traffic detected: GET /images/logo.png HTTP/1.1Host: reward.bnpparibasfortis.beConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reward.bnpparibasfortis.be/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=eagqj4746f62pt7vm5ebioip55; language=en
Source: global trafficHTTP traffic detected: GET /images/cadeau.png HTTP/1.1Host: reward.bnpparibasfortis.beConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reward.bnpparibasfortis.be/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=eagqj4746f62pt7vm5ebioip55; language=en
Source: global trafficHTTP traffic detected: GET /jquery-1.12.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reward.bnpparibasfortis.be/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/vendor/modernizr-2.8.3.min.js HTTP/1.1Host: reward.bnpparibasfortis.beConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=eagqj4746f62pt7vm5ebioip55; language=en
Source: global trafficHTTP traffic detected: GET /css/square/green.css HTTP/1.1Host: reward.bnpparibasfortis.beConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://reward.bnpparibasfortis.be/css/main.css?v=3accddf64b1dd03abeb9b0b3e5a7ba44Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=eagqj4746f62pt7vm5ebioip55; language=en
Source: global trafficHTTP traffic detected: GET /images/logo.png HTTP/1.1Host: reward.bnpparibasfortis.beConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=eagqj4746f62pt7vm5ebioip55; language=en
Source: global trafficHTTP traffic detected: GET /images/cadeau.png HTTP/1.1Host: reward.bnpparibasfortis.beConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=eagqj4746f62pt7vm5ebioip55; language=en
Source: global trafficHTTP traffic detected: GET /js/plugins.min.js?v=3accddf64b1dd03abeb9b0b3e5a7ba44 HTTP/1.1Host: reward.bnpparibasfortis.beConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reward.bnpparibasfortis.be/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=eagqj4746f62pt7vm5ebioip55; language=en
Source: global trafficHTTP traffic detected: GET /jquery-1.12.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/main.min.js?v=3accddf64b1dd03abeb9b0b3e5a7ba44 HTTP/1.1Host: reward.bnpparibasfortis.beConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reward.bnpparibasfortis.be/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=eagqj4746f62pt7vm5ebioip55; language=en
Source: global trafficHTTP traffic detected: GET /js/plugins.min.js?v=3accddf64b1dd03abeb9b0b3e5a7ba44 HTTP/1.1Host: reward.bnpparibasfortis.beConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=eagqj4746f62pt7vm5ebioip55; language=en
Source: global trafficHTTP traffic detected: GET /resources/one-portal/wcm/js/vendors/pagebus.js HTTP/1.1Host: www.bnpparibasfortis.beConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reward.bnpparibasfortis.be/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/cookie-consent/cookie.js HTTP/1.1Host: www.bnpparibasfortis.beConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://reward.bnpparibasfortis.be/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/main.min.js?v=3accddf64b1dd03abeb9b0b3e5a7ba44 HTTP/1.1Host: reward.bnpparibasfortis.beConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=eagqj4746f62pt7vm5ebioip55; language=en
Source: global trafficHTTP traffic detected: GET /resources/one-portal/wcm/js/vendors/pagebus.js HTTP/1.1Host: www.bnpparibasfortis.beConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: distributorid=52FB001; per_ebew_web=!EETAZJ+EVWvtcTvJQBLV4NPltLg7SCws45pKAOUVfrXnqbkqrBxLBRxZhwA/gDugD1SrnZs6q2eaqmI=; TS018554d6=0171aa623060eed254b8d0690ddddb717091dd823ba2ea79654b2de1acfb5919c9eb306890ba40983f77a4ced3e37de1670e2c942f; TS1f0cd59e027=08c24362caab200005794eb46630dcbf494396303a966cdd78eb390a4ed6c157372c015af87b0e7a08e229ec041130001893c5c069d9100dd1bafc8623207845404ce7d700d546f933783141f0ef14be97079465db9e3bc27011633bf798bdee
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: reward.bnpparibasfortis.beConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://reward.bnpparibasfortis.be/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=eagqj4746f62pt7vm5ebioip55; language=en
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: reward.bnpparibasfortis.beConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=eagqj4746f62pt7vm5ebioip55; language=en
Source: global trafficHTTP traffic detected: GET /resources/cookie-consent/cookie.js HTTP/1.1Host: www.bnpparibasfortis.beConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: distributorid=52FB001; per_ebew_web=!EETAZJ+EVWvtcTvJQBLV4NPltLg7SCws45pKAOUVfrXnqbkqrBxLBRxZhwA/gDugD1SrnZs6q2eaqmI=; TS018554d6=0171aa623060eed254b8d0690ddddb717091dd823ba2ea79654b2de1acfb5919c9eb306890ba40983f77a4ced3e37de1670e2c942f; TS1f0cd59e027=08c24362caab200005794eb46630dcbf494396303a966cdd78eb390a4ed6c157372c015af87b0e7a08e229ec041130001893c5c069d9100dd1bafc8623207845404ce7d700d546f933783141f0ef14be97079465db9e3bc27011633bf798bdee
Source: global trafficHTTP traffic detected: GET /nl/ HTTP/1.1Host: reward.bnpparibasfortis.beConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=eagqj4746f62pt7vm5ebioip55; language=en
Source: global trafficHTTP traffic detected: GET /fr/ HTTP/1.1Host: reward.bnpparibasfortis.beConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=06fi3fkegau0nvc23gvlied0r4; language=nl
Source: global trafficHTTP traffic detected: GET /en/faq/ HTTP/1.1Host: reward.bnpparibasfortis.beConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=1qbna6up7g0jrku671k7h1gs45; language=fr
Source: global trafficHTTP traffic detected: GET /en/log-off/ HTTP/1.1Host: reward.bnpparibasfortis.beConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=oi10k8fp8l980h8tgsmv5k4pr1; language=en
Source: global trafficHTTP traffic detected: GET /en/ HTTP/1.1Host: reward.bnpparibasfortis.beConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language=en; PHPSESSID=o7lp5kr5n32dltb6lut6j3mqk6
Source: global trafficHTTP traffic detected: GET /en/ HTTP/1.1Host: reward.bnpparibasfortis.beConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language=en; PHPSESSID=3anr0ifglfs3kdsmfl71p4g390
Source: global trafficHTTP traffic detected: GET /nl/faq/ HTTP/1.1Host: reward.bnpparibasfortis.beConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language=en; PHPSESSID=3qtks0f939fk8n10oobvn7mqu6
Source: global trafficHTTP traffic detected: GET /nl/log-off/ HTTP/1.1Host: reward.bnpparibasfortis.beConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=0gqogan005p6ps7jcpvj776bs4; language=nl
Source: global trafficHTTP traffic detected: GET /nl/ HTTP/1.1Host: reward.bnpparibasfortis.beConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language=nl; PHPSESSID=4j2ksk0kjes72nl72k8i36o6q2
Source: global trafficHTTP traffic detected: GET /fr/faq/ HTTP/1.1Host: reward.bnpparibasfortis.beConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language=nl; PHPSESSID=6thivvfp3dn7hfp7uijia4l1n0
Source: global trafficHTTP traffic detected: GET /fr/log-off/ HTTP/1.1Host: reward.bnpparibasfortis.beConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=eaf090cevpqr4rbim4i5dr4795; language=fr
Source: global trafficHTTP traffic detected: GET /fr/ HTTP/1.1Host: reward.bnpparibasfortis.beConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: language=fr; PHPSESSID=2nqpdmgpkeu3o31v11u7skccj2
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.mywelcomepackreward.beConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.mywelcomepackreward.be
Source: global trafficDNS traffic detected: DNS query: mywelcomepackreward.be
Source: global trafficDNS traffic detected: DNS query: reward.bnpparibasfortis.be
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: www.bnpparibasfortis.be
Source: chromecache_70.4.drString found in binary or memory: http://fontawesome.io
Source: chromecache_70.4.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_73.4.dr, chromecache_86.4.drString found in binary or memory: http://modernizr.com/download/#-fontface-backgroundsize-borderimage-borderradius-boxshadow-flexbox-h
Source: chromecache_74.4.dr, chromecache_75.4.drString found in binary or memory: http://openajax.org
Source: chromecache_74.4.dr, chromecache_75.4.drString found in binary or memory: http://openajax.org/hub
Source: chromecache_74.4.dr, chromecache_75.4.drString found in binary or memory: http://tibco.com/PageBus
Source: chromecache_74.4.dr, chromecache_75.4.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_74.4.dr, chromecache_75.4.drString found in binary or memory: http://www.openajax.org/member/wiki/OpenAjax_Hub_Specification
Source: chromecache_85.4.drString found in binary or memory: https://easybanking.p1.qafintro.be/
Source: chromecache_88.4.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_88.4.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_88.4.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_88.4.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_88.4.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_88.4.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_88.4.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_88.4.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_88.4.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_88.4.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_85.4.drString found in binary or memory: https://p1.easybanking.qabnpparibasfortis.be/
Source: chromecache_85.4.drString found in binary or memory: https://players.brightcove.net/1890328962001/default_default/index.html?videoId=
Source: chromecache_83.4.dr, chromecache_85.4.drString found in binary or memory: https://players.brightcove.net/6012566768001/YypspJ4Yl_default/index.html?videoId=
Source: chromecache_85.4.drString found in binary or memory: https://www.bnpparibasfortis.be/
Source: chromecache_85.4.drString found in binary or memory: https://www.bnpparibasfortis.com/footer-pages/cookie-policy
Source: chromecache_85.4.drString found in binary or memory: https://www.bnpparibasfortis.com/fr/footer-pages/politique-en-matiere-de-cookies
Source: chromecache_85.4.drString found in binary or memory: https://www.bnpparibasfortis.com/nl/footer-pages/cookiebeleid
Source: chromecache_85.4.drString found in binary or memory: https://www.fintro.be/
Source: chromecache_85.4.drString found in binary or memory: https://www.hellobank.be/fr/pages-legales/cookies
Source: chromecache_85.4.drString found in binary or memory: https://www.hellobank.be/legal-notice/cookies
Source: chromecache_85.4.drString found in binary or memory: https://www.hellobank.be/nl/wettelijke-info/cookies
Source: chromecache_85.4.drString found in binary or memory: https://www.qabnpparibasfortis.com/footer-pages/cookie-policy
Source: chromecache_85.4.drString found in binary or memory: https://www.qabnpparibasfortis.com/fr/footer-pages/politique-en-matiere-de-cookies
Source: chromecache_85.4.drString found in binary or memory: https://www.qabnpparibasfortis.com/nl/footer-pages/cookiebeleid
Source: chromecache_85.4.drString found in binary or memory: https://www.qahellobank.be/fr/pages-legales/cookies
Source: chromecache_85.4.drString found in binary or memory: https://www.qahellobank.be/legal-notice/cookies
Source: chromecache_85.4.drString found in binary or memory: https://www.qahellobank.be/nl/wettelijke-info/cookies
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49714 version: TLS 1.2
Source: classification engineClassification label: mal56.win@26/37@20/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1980,i,7807176154066329382,13733837652376969656,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.mywelcomepackreward.be/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1980,i,7807176154066329382,13733837652376969656,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Ok
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Ok
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Installieren
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.mywelcomepackreward.be/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://fontawesome.io0%URL Reputationsafe
http://fontawesome.io/license0%URL Reputationsafe
https://www.mywelcomepackreward.be/100%Avira URL Cloudphishing
https://www.qabnpparibasfortis.com/nl/footer-pages/cookiebeleid0%Avira URL Cloudsafe
http://tibco.com/PageBus0%Avira URL Cloudsafe
https://www.bnpparibasfortis.be/resources/one-portal/wcm/js/vendors/pagebus.js0%Avira URL Cloudsafe
https://reward.bnpparibasfortis.be/fr/log-off/0%Avira URL Cloudsafe
https://www.qahellobank.be/nl/wettelijke-info/cookies0%Avira URL Cloudsafe
https://www.qabnpparibasfortis.com/fr/footer-pages/politique-en-matiere-de-cookies0%Avira URL Cloudsafe
https://www.bnpparibasfortis.com/nl/footer-pages/cookiebeleid0%Avira URL Cloudsafe
http://www.openajax.org/member/wiki/OpenAjax_Hub_Specification0%Avira URL Cloudsafe
https://www.fintro.be/0%Avira URL Cloudsafe
https://players.brightcove.net/6012566768001/YypspJ4Yl_default/index.html?videoId=0%Avira URL Cloudsafe
http://openajax.org0%Avira URL Cloudsafe
https://reward.bnpparibasfortis.be/0%Avira URL Cloudsafe
https://reward.bnpparibasfortis.be/nl/log-off/0%Avira URL Cloudsafe
https://p1.easybanking.qabnpparibasfortis.be/0%Avira URL Cloudsafe
http://modernizr.com/download/#-fontface-backgroundsize-borderimage-borderradius-boxshadow-flexbox-h0%Avira URL Cloudsafe
https://easybanking.p1.qafintro.be/0%Avira URL Cloudsafe
http://openajax.org/hub0%Avira URL Cloudsafe
https://reward.bnpparibasfortis.be/favicon.ico0%Avira URL Cloudsafe
https://www.bnpparibasfortis.be/0%Avira URL Cloudsafe
https://reward.bnpparibasfortis.be/en/log-off/0%Avira URL Cloudsafe
https://mywelcomepackreward.be/100%Avira URL Cloudphishing
https://reward.bnpparibasfortis.be/images/cadeau.png0%Avira URL Cloudsafe
https://reward.bnpparibasfortis.be/js/plugins.min.js?v=3accddf64b1dd03abeb9b0b3e5a7ba440%Avira URL Cloudsafe
https://reward.bnpparibasfortis.be/js/vendor/modernizr-2.8.3.min.js0%Avira URL Cloudsafe
http://www.apache.org/licenses/LICENSE-2.00%Avira URL Cloudsafe
https://www.qahellobank.be/fr/pages-legales/cookies0%Avira URL Cloudsafe
https://www.hellobank.be/fr/pages-legales/cookies0%Avira URL Cloudsafe
https://www.qabnpparibasfortis.com/footer-pages/cookie-policy0%Avira URL Cloudsafe
https://www.qahellobank.be/legal-notice/cookies0%Avira URL Cloudsafe
https://www.hellobank.be/nl/wettelijke-info/cookies0%Avira URL Cloudsafe
https://reward.bnpparibasfortis.be/images/logo.png0%Avira URL Cloudsafe
https://reward.bnpparibasfortis.be/css/square/green.css0%Avira URL Cloudsafe
https://reward.bnpparibasfortis.be/js/main.min.js?v=3accddf64b1dd03abeb9b0b3e5a7ba440%Avira URL Cloudsafe
https://www.hellobank.be/legal-notice/cookies0%Avira URL Cloudsafe
https://players.brightcove.net/1890328962001/default_default/index.html?videoId=0%Avira URL Cloudsafe
https://reward.bnpparibasfortis.be/css/main.css?v=3accddf64b1dd03abeb9b0b3e5a7ba440%Avira URL Cloudsafe
https://www.bnpparibasfortis.com/fr/footer-pages/politique-en-matiere-de-cookies0%Avira URL Cloudsafe
https://code.jquery.com/jquery-1.12.0.min.js0%Avira URL Cloudsafe
https://www.bnpparibasfortis.com/footer-pages/cookie-policy0%Avira URL Cloudsafe
https://www.bnpparibasfortis.be/resources/cookie-consent/cookie.js0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.mywelcomepackreward.be
5.134.4.156
truefalse
    unknown
    bg.microsoft.map.fastly.net
    199.232.210.172
    truefalse
      unknown
      code.jquery.com
      151.101.66.137
      truefalse
        unknown
        www.bnpparibasfortis.be
        193.58.4.82
        truefalse
          unknown
          reward.bnpparibasfortis.be
          83.217.75.108
          truefalse
            unknown
            www.google.com
            172.217.18.4
            truefalse
              unknown
              mywelcomepackreward.be
              5.134.4.156
              truefalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://www.mywelcomepackreward.be/false
                • Avira URL Cloud: phishing
                unknown
                https://reward.bnpparibasfortis.be/fr/log-off/false
                • Avira URL Cloud: safe
                unknown
                https://reward.bnpparibasfortis.be/nl/faq/false
                  unknown
                  https://www.bnpparibasfortis.be/resources/one-portal/wcm/js/vendors/pagebus.jsfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://reward.bnpparibasfortis.be/false
                  • Avira URL Cloud: safe
                  unknown
                  https://reward.bnpparibasfortis.be/favicon.icofalse
                  • Avira URL Cloud: safe
                  unknown
                  https://reward.bnpparibasfortis.be/nl/log-off/false
                  • Avira URL Cloud: safe
                  unknown
                  https://reward.bnpparibasfortis.be/en/false
                    unknown
                    https://reward.bnpparibasfortis.be/en/log-off/false
                    • Avira URL Cloud: safe
                    unknown
                    https://mywelcomepackreward.be/false
                    • Avira URL Cloud: phishing
                    unknown
                    https://reward.bnpparibasfortis.be/images/cadeau.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://reward.bnpparibasfortis.be/js/plugins.min.js?v=3accddf64b1dd03abeb9b0b3e5a7ba44false
                    • Avira URL Cloud: safe
                    unknown
                    https://reward.bnpparibasfortis.be/js/vendor/modernizr-2.8.3.min.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://reward.bnpparibasfortis.be/nl/false
                      unknown
                      http://www.mywelcomepackreward.be/true
                        unknown
                        https://reward.bnpparibasfortis.be/images/logo.pngfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://reward.bnpparibasfortis.be/css/square/green.cssfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://reward.bnpparibasfortis.be/js/main.min.js?v=3accddf64b1dd03abeb9b0b3e5a7ba44false
                        • Avira URL Cloud: safe
                        unknown
                        https://reward.bnpparibasfortis.be/fr/false
                          unknown
                          https://reward.bnpparibasfortis.be/fr/faq/false
                            unknown
                            https://reward.bnpparibasfortis.be/css/main.css?v=3accddf64b1dd03abeb9b0b3e5a7ba44false
                            • Avira URL Cloud: safe
                            unknown
                            https://code.jquery.com/jquery-1.12.0.min.jsfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://reward.bnpparibasfortis.be/en/faq/false
                              unknown
                              https://www.bnpparibasfortis.be/resources/cookie-consent/cookie.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              NameSourceMaliciousAntivirus DetectionReputation
                              http://tibco.com/PageBuschromecache_74.4.dr, chromecache_75.4.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.qahellobank.be/nl/wettelijke-info/cookieschromecache_85.4.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://fontawesome.iochromecache_70.4.drfalse
                              • URL Reputation: safe
                              unknown
                              https://www.fintro.be/chromecache_85.4.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.qabnpparibasfortis.com/nl/footer-pages/cookiebeleidchromecache_85.4.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.openajax.org/member/wiki/OpenAjax_Hub_Specificationchromecache_74.4.dr, chromecache_75.4.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.bnpparibasfortis.com/nl/footer-pages/cookiebeleidchromecache_85.4.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.qabnpparibasfortis.com/fr/footer-pages/politique-en-matiere-de-cookieschromecache_85.4.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://players.brightcove.net/6012566768001/YypspJ4Yl_default/index.html?videoId=chromecache_83.4.dr, chromecache_85.4.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://openajax.orgchromecache_74.4.dr, chromecache_75.4.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://p1.easybanking.qabnpparibasfortis.be/chromecache_85.4.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://modernizr.com/download/#-fontface-backgroundsize-borderimage-borderradius-boxshadow-flexbox-hchromecache_73.4.dr, chromecache_86.4.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://openajax.org/hubchromecache_74.4.dr, chromecache_75.4.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://easybanking.p1.qafintro.be/chromecache_85.4.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.bnpparibasfortis.be/chromecache_85.4.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.apache.org/licenses/LICENSE-2.0chromecache_74.4.dr, chromecache_75.4.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.qahellobank.be/fr/pages-legales/cookieschromecache_85.4.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.hellobank.be/fr/pages-legales/cookieschromecache_85.4.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.qabnpparibasfortis.com/footer-pages/cookie-policychromecache_85.4.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.qahellobank.be/legal-notice/cookieschromecache_85.4.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://fontawesome.io/licensechromecache_70.4.drfalse
                              • URL Reputation: safe
                              unknown
                              https://www.hellobank.be/nl/wettelijke-info/cookieschromecache_85.4.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://players.brightcove.net/1890328962001/default_default/index.html?videoId=chromecache_85.4.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.hellobank.be/legal-notice/cookieschromecache_85.4.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.bnpparibasfortis.com/footer-pages/cookie-policychromecache_85.4.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.bnpparibasfortis.com/fr/footer-pages/politique-en-matiere-de-cookieschromecache_85.4.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              83.217.75.108
                              reward.bnpparibasfortis.beBelgium
                              34762COMBELL-ASBEfalse
                              172.217.18.4
                              www.google.comUnited States
                              15169GOOGLEUSfalse
                              193.58.4.82
                              www.bnpparibasfortis.beBelgium
                              25215BNP-PARIBASFranceFRfalse
                              239.255.255.250
                              unknownReserved
                              unknownunknownfalse
                              5.134.4.156
                              www.mywelcomepackreward.beBelgium
                              34762COMBELL-ASBEfalse
                              151.101.66.137
                              code.jquery.comUnited States
                              54113FASTLYUSfalse
                              IP
                              192.168.2.7
                              Joe Sandbox version:41.0.0 Charoite
                              Analysis ID:1520167
                              Start date and time:2024-09-27 05:59:39 +02:00
                              Joe Sandbox product:CloudBasic
                              Overall analysis duration:0h 3m 45s
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Cookbook file name:browseurl.jbs
                              Sample URL:http://www.mywelcomepackreward.be/
                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                              Number of analysed new started processes analysed:14
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Detection:MAL
                              Classification:mal56.win@26/37@20/7
                              EGA Information:Failed
                              HCA Information:
                              • Successful, ratio: 100%
                              • Number of executed functions: 0
                              • Number of non-executed functions: 0
                              Cookbook Comments:
                              • Browse: https://reward.bnpparibasfortis.be/nl/
                              • Browse: https://reward.bnpparibasfortis.be/fr/
                              • Browse: https://reward.bnpparibasfortis.be/en/faq/
                              • Browse: https://reward.bnpparibasfortis.be/en/log-off/
                              • Browse: https://reward.bnpparibasfortis.be/en/
                              • Browse: https://reward.bnpparibasfortis.be/nl/faq/
                              • Browse: https://reward.bnpparibasfortis.be/nl/log-off/
                              • Browse: https://reward.bnpparibasfortis.be/fr/faq/
                              • Browse: https://reward.bnpparibasfortis.be/fr/log-off/
                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                              • Excluded IPs from analysis (whitelisted): 142.250.186.67, 142.250.186.78, 64.233.184.84, 34.104.35.123, 20.114.59.183, 142.250.186.74, 199.232.210.172, 172.217.16.195, 20.3.187.198, 13.85.23.206, 142.250.186.106, 142.250.74.202, 172.217.16.202, 172.217.23.106, 142.250.185.106, 142.250.184.234, 142.250.185.138, 172.217.18.106, 142.250.185.202, 216.58.212.138, 142.250.185.170, 142.250.185.74, 172.217.18.10, 142.250.185.234, 142.250.186.138, 216.58.206.67, 172.217.16.138, 93.184.221.240, 142.250.186.46
                              • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, time.windows.com, wu.azureedge.net, clients2.google.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, update.googleapis.com, hlb.apr-52dd2-0.edgecastdns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, clients1.google.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, fonts.gstatic.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                              • Not all processes where analyzed, report is missing behavior information
                              • Report size getting too big, too many NtSetInformationFile calls found.
                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                              • VT rate limit hit for: http://www.mywelcomepackreward.be/
                              No simulations
                              InputOutput
                              URL: https://reward.bnpparibasfortis.be/en/ Model: jbxai
                              {
                              "brand":["BNP Paribas Fortis"],
                              "contains_trigger_text":false,
                              "trigger_text":"",
                              "prominent_button_name":"Accept all cookies",
                              "text_input_field_labels":["unknown"],
                              "pdf_icon_visible":false,
                              "has_visible_captcha":false,
                              "has_urgent_text":false,
                              "has_visible_qrcode":false}
                              URL: https://reward.bnpparibasfortis.be/en/ Model: jbxai
                              {
                              "brand":["BNP Paribas Fortis"],
                              "contains_trigger_text":false,
                              "trigger_text":"",
                              "prominent_button_name":"Strictly necessary cookies only",
                              "text_input_field_labels":["Choose cookies yourself",
                              "Accept all cookies"],
                              "pdf_icon_visible":false,
                              "has_visible_captcha":false,
                              "has_urgent_text":false,
                              "has_visible_qrcode":false}
                              URL: https://reward.bnpparibasfortis.be/nl/ Model: jbxai
                              {
                              "brand":["BNP Paribas Fortis"],
                              "contains_trigger_text":false,
                              "trigger_text":"",
                              "prominent_button_name":"Alle cookies aanvaarden",
                              "text_input_field_labels":["unknown"],
                              "pdf_icon_visible":false,
                              "has_visible_captcha":false,
                              "has_urgent_text":false,
                              "has_visible_qrcode":false}
                              URL: https://reward.bnpparibasfortis.be/nl/ Model: jbxai
                              {
                              "brand":["BNP Paribas Fortis"],
                              "contains_trigger_text":false,
                              "trigger_text":"",
                              "prominent_button_name":"unknown",
                              "text_input_field_labels":["unknown"],
                              "pdf_icon_visible":false,
                              "has_visible_captcha":false,
                              "has_urgent_text":false,
                              "has_visible_qrcode":false}
                              URL: https://reward.bnpparibasfortis.be/fr/ Model: jbxai
                              {
                              "brand":["BNP Paribas Fortis"],
                              "contains_trigger_text":false,
                              "trigger_text":"",
                              "prominent_button_name":"Choisir soi-mme les cookies",
                              "text_input_field_labels":["Choisir soi-mme les cookies",
                              "Les cookies strictement ncessaires"],
                              "pdf_icon_visible":false,
                              "has_visible_captcha":false,
                              "has_urgent_text":false,
                              "has_visible_qrcode":false}
                              URL: https://reward.bnpparibasfortis.be/fr/ Model: jbxai
                              {
                              "brand":["BNP Paribas Fortis"],
                              "contains_trigger_text":false,
                              "trigger_text":"",
                              "prominent_button_name":"Choisir soi-mme les cookies",
                              "text_input_field_labels":["sonnel",
                              "mon cadet"],
                              "pdf_icon_visible":false,
                              "has_visible_captcha":false,
                              "has_urgent_text":false,
                              "has_visible_qrcode":false}
                              URL: https://reward.bnpparibasfortis.be/nl/faq/ Model: jbxai
                              {
                              "brand":["BNP Paribas Fortis"],
                              "contains_trigger_text":false,
                              "trigger_text":"",
                              "prominent_button_name":"unknown",
                              "text_input_field_labels":["unknown"],
                              "pdf_icon_visible":false,
                              "has_visible_captcha":false,
                              "has_urgent_text":false,
                              "has_visible_qrcode":false}
                              URL: https://reward.bnpparibasfortis.be/en/faq/ Model: jbxai
                              {
                              "brand":["BNP Paribas Fortis"],
                              "contains_trigger_text":false,
                              "trigger_text":"",
                              "prominent_button_name":"Accept all cookies",
                              "text_input_field_labels":["Contact customer",
                              "How can I contact the customer service",
                              "Who is responding to my questions",
                              "Which questions can I ask",
                              "General question",
                              "Why do I receive a gift from BNP Paribas Fortis",
                              "Can I trust this,
                               a gift from BNP Paribas Fortis?"],
                              "pdf_icon_visible":false,
                              "has_visible_captcha":false,
                              "has_urgent_text":false,
                              "has_visible_qrcode":false}
                              URL: https://reward.bnpparibasfortis.be/nl/faq/ Model: jbxai
                              {
                              "brand":["BNP Paribas Fortis"],
                              "contains_trigger_text":true,
                              "trigger_text":"cookies? Hoe meer u weet,
                               des te persoonlijker uw ervaring",
                              "prominent_button_name":"Strikt noodzakelijke cookies",
                              "text_input_field_labels":["Klantendienst"],
                              "pdf_icon_visible":false,
                              "has_visible_captcha":false,
                              "has_urgent_text":false,
                              "has_visible_qrcode":false}
                              URL: https://reward.bnpparibasfortis.be/en/faq/ Model: jbxai
                              {
                              "brand":["BNP Paribas Fortis"],
                              "contains_trigger_text":false,
                              "trigger_text":"",
                              "prominent_button_name":"Accept all cookies",
                              "text_input_field_labels":["Contact customer",
                              "How can I contact the customer service",
                              "Who is responding to my questions",
                              "Which questions can I ask",
                              "General question",
                              "Why do I receive a gift from BNP Paribas Fortis",
                              "Can I trust this,
                               a gift from BNP Paribas Fortis?"],
                              "pdf_icon_visible":false,
                              "has_visible_captcha":false,
                              "has_urgent_text":false,
                              "has_visible_qrcode":false}
                              URL: https://reward.bnpparibasfortis.be/fr/faq/ Model: jbxai
                              {
                              "brand":["BNP Paribas Fortis"],
                              "contains_trigger_text":false,
                              "trigger_text":"",
                              "prominent_button_name":"unknown",
                              "text_input_field_labels":["unknown"],
                              "pdf_icon_visible":false,
                              "has_visible_captcha":false,
                              "has_urgent_text":false,
                              "has_visible_qrcode":false}
                              URL: https://reward.bnpparibasfortis.be/fr/faq/ Model: jbxai
                              {
                              "brand":["BNP Paribas Fortis"],
                              "contains_trigger_text":true,
                              "trigger_text":"cookies? Plus vous en acceptez,
                               plus votre experience sera personalisee",
                              "prominent_button_name":"accepter tous les cookies",
                              "text_input_field_labels":["contactez le service",
                              "comment puis-je confiance en votre site"],
                              "pdf_icon_visible":false,
                              "has_visible_captcha":false,
                              "has_urgent_text":false,
                              "has_visible_qrcode":false}
                              URL: https://reward.bnpparibasfortis.be/fr/faq/ Model: jbxai
                              {
                              "brand":["BNP Paribas Fortis"],
                              "contains_trigger_text":false,
                              "trigger_text":"",
                              "prominent_button_name":"Choisir soi-mme les cookies",
                              "text_input_field_labels":["Choisir soi-mme les cookies",
                              "Les cookies strictement ncessaires"],
                              "pdf_icon_visible":false,
                              "has_visible_captcha":false,
                              "has_urgent_text":false,
                              "has_visible_qrcode":false}
                              No context
                              No context
                              No context
                              No context
                              No context
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 258 x 58, 8-bit/color RGBA, non-interlaced
                              Category:dropped
                              Size (bytes):8089
                              Entropy (8bit):7.925300867983645
                              Encrypted:false
                              SSDEEP:192:dsIuXdY0mrLMGT6FkxQY5d8+QMXE27UcFWPfmDe:dGqT0kxVzjXxU0Wn4e
                              MD5:3F9E574D328B582F9672C56069C1B413
                              SHA1:1CD1244D3DFF47F72C35B1D39A4C0B68A9B7205D
                              SHA-256:BE97210EAF9FB622116633DFBC229C852602AB4B594F4F4CD52A9604051A2F1F
                              SHA-512:28E732276EDF2A7EB6CCF1EC088685BF2CE707E4D24DC94BFBD123A8A719AB6769EA6247BE7A94EBF0CD70FBA620B295026C8E39F23CB9C1C5633F55A3A0C748
                              Malicious:false
                              Reputation:low
                              Preview:.PNG........IHDR.......:.....[.W$....tEXtSoftware.Adobe ImageReadyq.e<...kiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:03801174072068118083E6736DDE3AD0" xmpMM:DocumentID="xmp.did:857AA3FADD0C11E39BBFCB4DE8222701" xmpMM:InstanceID="xmp.iid:857AA3F9DD0C11E39BBFCB4DE8222701" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0fc1b2e4-95c3-436f-b505-c60198f8cc96" stRef:documentID="xmp.did:03801174072068118083E6736DDE3AD0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..].xU..?o..H.l.$..&...B...].+Vkq
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (32060)
                              Category:dropped
                              Size (bytes):97362
                              Entropy (8bit):5.373609500169285
                              Encrypted:false
                              SSDEEP:1536:eYE1JVoiB9JqZdXXe2pD3PgoIK6alrUSTJWFk/zkZ4HWLZoHsrOa99fwk6b7/Hpu:V4KZ+S3WLZICOaLfwk67qD1PaUa98Hrn
                              MD5:CBB11B58473B2D672F4ED53ABBB67336
                              SHA1:66F47B885D587AA9A6C453AE3F2C9A382E5C7EC7
                              SHA-256:5F1AB65FE2AD6B381A1AE036716475BF78C9B2E309528CF22170C1DDEEFDDCBF
                              SHA-512:2BB663ECF1AC1E4D9FA58DC9C2F6EEA3D9CA739E353287C5AEB2DA5143BDCEA8219C9C5B677667DF95BF65E5EF6D3D91B52BA3C466F0F0F824AA9A195D76C687
                              Malicious:false
                              Reputation:low
                              Preview:/*! jQuery v1.12.0 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.0",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.ca
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (30539)
                              Category:downloaded
                              Size (bytes):58351
                              Entropy (8bit):5.187367341167139
                              Encrypted:false
                              SSDEEP:768:ae2oQzNfq0qFH98+o+Jqf8YK4kq/saFJLP:V2oeWHy+4E6kq/sCP
                              MD5:11BB8CC5B67777FDCE6371A35B1AF407
                              SHA1:F019EBD25FEF30419169387F473351C1CA468C5B
                              SHA-256:6A95051079DB93B90FEEFA00F4DBAE8AB25E53F4E0ABA946AA69612988CD43D1
                              SHA-512:B2ED32007587143248AD4DD734E82DE1511C8FFA38E5C991BBB84BD2D9E692A365B9552F95C2D2D8B87DA51879F29C6EDA05CAC3507C927F8F4F10606862636C
                              Malicious:false
                              Reputation:low
                              URL:https://reward.bnpparibasfortis.be/css/main.css?v=3accddf64b1dd03abeb9b0b3e5a7ba44
                              Preview:./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */@import url("https://fonts.googleapis.com/css?family=Open+Sans:400,600,700,300");@import url("square/green.css");html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-0.5em}sub{bottom:-0.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{box-sizing:content-box;height:0}pre{overflow:au
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 306 x 390, 8-bit/color RGBA, non-interlaced
                              Category:downloaded
                              Size (bytes):9377
                              Entropy (8bit):7.811705616321291
                              Encrypted:false
                              SSDEEP:192:g911n8zpqES4X9p43ysytBjpHCzapPofptNdfYhhnKS1:lzoESs9pbsyPjpHCEPoff/f2QS1
                              MD5:2817373FDF9B3C9C7946AEC265AAB0C4
                              SHA1:D6EE3AF23A42F766837D6EF67A4372454DC9B2C6
                              SHA-256:D63BE387BF527571F293C53B53EB157F067198656570E8E0202262A1FEEC3CAB
                              SHA-512:3A9DDFD725EB5993716DE2B1C3260FB17B4CD860B8E099DC06D4131B18D1E5A2A03A20DD9208ECE194B5661233D5DB7D48B84F927FF2CF5BCB2B10DF9AA0D5B8
                              Malicious:false
                              Reputation:low
                              URL:https://reward.bnpparibasfortis.be/images/cadeau.png
                              Preview:.PNG........IHDR...2.................tEXtSoftware.Adobe ImageReadyq.e<...kiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:03801174072068118083E6736DDE3AD0" xmpMM:DocumentID="xmp.did:31405FE9DD0E11E39BBFCB4DE8222701" xmpMM:InstanceID="xmp.iid:31405FE8DD0E11E39BBFCB4DE8222701" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0fc1b2e4-95c3-436f-b505-c60198f8cc96" stRef:documentID="xmp.did:03801174072068118083E6736DDE3AD0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?> .\... .IDATx....]...H.....g...Ek.1JM-.E.....
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 306 x 390, 8-bit/color RGBA, non-interlaced
                              Category:dropped
                              Size (bytes):9377
                              Entropy (8bit):7.811705616321291
                              Encrypted:false
                              SSDEEP:192:g911n8zpqES4X9p43ysytBjpHCzapPofptNdfYhhnKS1:lzoESs9pbsyPjpHCEPoff/f2QS1
                              MD5:2817373FDF9B3C9C7946AEC265AAB0C4
                              SHA1:D6EE3AF23A42F766837D6EF67A4372454DC9B2C6
                              SHA-256:D63BE387BF527571F293C53B53EB157F067198656570E8E0202262A1FEEC3CAB
                              SHA-512:3A9DDFD725EB5993716DE2B1C3260FB17B4CD860B8E099DC06D4131B18D1E5A2A03A20DD9208ECE194B5661233D5DB7D48B84F927FF2CF5BCB2B10DF9AA0D5B8
                              Malicious:false
                              Reputation:low
                              Preview:.PNG........IHDR...2.................tEXtSoftware.Adobe ImageReadyq.e<...kiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:03801174072068118083E6736DDE3AD0" xmpMM:DocumentID="xmp.did:31405FE9DD0E11E39BBFCB4DE8222701" xmpMM:InstanceID="xmp.iid:31405FE8DD0E11E39BBFCB4DE8222701" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0fc1b2e4-95c3-436f-b505-c60198f8cc96" stRef:documentID="xmp.did:03801174072068118083E6736DDE3AD0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?> .\... .IDATx....]...H.....g...Ek.1JM-.E.....
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, ASCII text, with very long lines (14856)
                              Category:dropped
                              Size (bytes):15514
                              Entropy (8bit):5.324256944531109
                              Encrypted:false
                              SSDEEP:384:AEDDCHW519TpJGd+xesmAnx6KQoZRY5y60Hh1pD:ACDtjebAgKr25y60H1
                              MD5:DA941A6E1E1DF098744318F6D25BA13A
                              SHA1:15F441D0DF5A01EFC674D62B88C0C95BF233656A
                              SHA-256:2B0F8526E7A1B0F1FB42E8ACEC3C1E7737A1A3065B773EBD13A492952F557967
                              SHA-512:12433661EF87910890B2FA7545AB19153119338AC31CC8789FA851E202B2591CF86BF5094BB2072078CDC3E7984C187749F5FEF4389C1395FCC9D115EAEF9B83
                              Malicious:false
                              Reputation:low
                              Preview:/* Modernizr 2.8.3 (Custom Build) | MIT & BSD. * Build: http://modernizr.com/download/#-fontface-backgroundsize-borderimage-borderradius-boxshadow-flexbox-hsla-multiplebgs-opacity-rgba-textshadow-cssanimations-csscolumns-generatedcontent-cssgradients-cssreflections-csstransforms-csstransforms3d-csstransitions-applicationcache-canvas-canvastext-draganddrop-hashchange-history-audio-video-indexeddb-input-inputtypes-localstorage-postmessage-sessionstorage-websockets-websqldatabase-webworkers-geolocation-inlinesvg-smil-svg-svgclippaths-touch-webgl-shiv-mq-cssclasses-addtest-prefixed-teststyles-testprop-testallprops-hasevent-prefixes-domprefixes-load. */.;window.Modernizr=function(a,b,c){function D(a){j.cssText=a}function E(a,b){return D(n.join(a+";")+(b||""))}function F(a,b){return typeof a===b}function G(a,b){return!!~(""+a).indexOf(b)}function H(a,b){for(var d in a){var e=a[d];if(!G(e,"-")&&j[e]!==c)return b=="pfx"?e:!0}return!1}function I(a,b,d){for(var e in a){var f=b[a[e]];if(f!==c)ret
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:downloaded
                              Size (bytes):12671
                              Entropy (8bit):5.072527821067884
                              Encrypted:false
                              SSDEEP:192:qQQDvnjHxJvnjHYsIVoWVgECaHAAtAR3aaXkHwvnZ9pI+MjwhOhcJIQl1UBHnlke:qQQDPlJPMsIVzNcWgl1iqDcygb
                              MD5:67FA6843637118854CBEE2FBE00F6D6C
                              SHA1:621CBB5764506F5875F33175BBD21BDB969E5E8A
                              SHA-256:2204BD69D3721B82B7B1CE780F9BF1DFAB7BA0240804BD5C3D910942836A7E62
                              SHA-512:C474D88FEE87A03B93E0A9624A22702D31D4EA1C24EE078F8175A6CF10C09F7CCF4045E4C44AA89B93F6F4927FC2959B03070B429F9E4DD0FDEC7328BA1E07FA
                              Malicious:false
                              Reputation:low
                              URL:https://www.bnpparibasfortis.be/resources/one-portal/wcm/js/vendors/pagebus.js
                              Preview:/**. * TIBCO PageBus(TM) version 2.0.0. * . * Copyright (c) 2006-2009, TIBCO Software Inc.. * All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License"); you may not . * use this file except in compliance with the License. You may obtain a copy . * of the License at http://www.apache.org/licenses/LICENSE-2.0 . Unless. * required by applicable law or agreed to in writing, software distributed. * under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR . * CONDITIONS OF ANY KIND, either express or implied. See the License for the . * specific language governing permissions and limitations under the License.. *. *. * Includes code from the official reference implementation of the OpenAjax. * Hub that is provided by OpenAjax Alliance. Specification is available at:. *. * http://www.openajax.org/member/wiki/OpenAjax_Hub_Specification. *. * Copyright 2006-2009 OpenAjax Alliance. *. * Licensed under the Apache License, Version 2.0 (the "Licen
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:dropped
                              Size (bytes):12671
                              Entropy (8bit):5.072527821067884
                              Encrypted:false
                              SSDEEP:192:qQQDvnjHxJvnjHYsIVoWVgECaHAAtAR3aaXkHwvnZ9pI+MjwhOhcJIQl1UBHnlke:qQQDPlJPMsIVzNcWgl1iqDcygb
                              MD5:67FA6843637118854CBEE2FBE00F6D6C
                              SHA1:621CBB5764506F5875F33175BBD21BDB969E5E8A
                              SHA-256:2204BD69D3721B82B7B1CE780F9BF1DFAB7BA0240804BD5C3D910942836A7E62
                              SHA-512:C474D88FEE87A03B93E0A9624A22702D31D4EA1C24EE078F8175A6CF10C09F7CCF4045E4C44AA89B93F6F4927FC2959B03070B429F9E4DD0FDEC7328BA1E07FA
                              Malicious:false
                              Reputation:low
                              Preview:/**. * TIBCO PageBus(TM) version 2.0.0. * . * Copyright (c) 2006-2009, TIBCO Software Inc.. * All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License"); you may not . * use this file except in compliance with the License. You may obtain a copy . * of the License at http://www.apache.org/licenses/LICENSE-2.0 . Unless. * required by applicable law or agreed to in writing, software distributed. * under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR . * CONDITIONS OF ANY KIND, either express or implied. See the License for the . * specific language governing permissions and limitations under the License.. *. *. * Includes code from the official reference implementation of the OpenAjax. * Hub that is provided by OpenAjax Alliance. Specification is available at:. *. * http://www.openajax.org/member/wiki/OpenAjax_Hub_Specification. *. * Copyright 2006-2009 OpenAjax Alliance. *. * Licensed under the Apache License, Version 2.0 (the "Licen
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 258 x 58, 8-bit/color RGBA, non-interlaced
                              Category:downloaded
                              Size (bytes):8089
                              Entropy (8bit):7.925300867983645
                              Encrypted:false
                              SSDEEP:192:dsIuXdY0mrLMGT6FkxQY5d8+QMXE27UcFWPfmDe:dGqT0kxVzjXxU0Wn4e
                              MD5:3F9E574D328B582F9672C56069C1B413
                              SHA1:1CD1244D3DFF47F72C35B1D39A4C0B68A9B7205D
                              SHA-256:BE97210EAF9FB622116633DFBC229C852602AB4B594F4F4CD52A9604051A2F1F
                              SHA-512:28E732276EDF2A7EB6CCF1EC088685BF2CE707E4D24DC94BFBD123A8A719AB6769EA6247BE7A94EBF0CD70FBA620B295026C8E39F23CB9C1C5633F55A3A0C748
                              Malicious:false
                              Reputation:low
                              URL:https://reward.bnpparibasfortis.be/images/logo.png
                              Preview:.PNG........IHDR.......:.....[.W$....tEXtSoftware.Adobe ImageReadyq.e<...kiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:03801174072068118083E6736DDE3AD0" xmpMM:DocumentID="xmp.did:857AA3FADD0C11E39BBFCB4DE8222701" xmpMM:InstanceID="xmp.iid:857AA3F9DD0C11E39BBFCB4DE8222701" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0fc1b2e4-95c3-436f-b505-c60198f8cc96" stRef:documentID="xmp.did:03801174072068118083E6736DDE3AD0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..].xU..?o..H.l.$..&...B...].+Vkq
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (16204), with no line terminators
                              Category:dropped
                              Size (bytes):16583
                              Entropy (8bit):5.621268253312235
                              Encrypted:false
                              SSDEEP:384:0bDyZ7NT/JvaBKklbO211vr7cHId18BnudWG1C9m8:0uNg1sk8BudWG1wV
                              MD5:50622F83276B901FA0A0F3E0628275E9
                              SHA1:7FA584E0E932AFBD21D28926C2E0EDE67505CA47
                              SHA-256:58264663DDB9080FFF8EE6849C5528EE31759BE1DF8AD237C484155250B980B7
                              SHA-512:D137A1D3122EEB72B3798D0D74EBBE78E5E3F8360F3A2F73BDEEEF9BFF2402D7B6514DD2166E699CA36F8822A0D276B6A4F8B1C9F5272BD487567FE30D693B92
                              Malicious:false
                              Reputation:low
                              Preview:!function(){for(var e,t=function(){},n=["assert","clear","count","debug","dir","dirxml","error","exception","group","groupCollapsed","groupEnd","info","log","markTimeline","profile","profileEnd","table","time","timeEnd","timeline","timelineEnd","timeStamp","trace","warn"],r=n.length,a=window.console=window.console||{};r--;)e=n[r],a[e]||(a[e]=t)}(),eval(function(e,t,n,r,a,i){for(a=function(e){return(t>e?"":a(e/t))+String.fromCharCode(e%t+161)};n--;)r[n]&&(e=e.replace(new RegExp(a(n),"g"),r[n]));return e}(". .(){. .={'.':.(){. ...},'.':{'.':.(){. .....},'.':.(){. .....}},'.':.(){. ...},'.':.(){. ...},'.':.(){. ...},'.':.(){. ...},'.':.(){. ...},'.':.(){. ...},'.':.(){. ...},'.':.(){. ...},'.':.(){. ...},'.':.(){. ...},'.':.(){. ...},'.':.(){. ...},'.':.(){. ...},'.':.(){. ...},'.':.(){. ...}};$..=.;. .={'.':'.','.':{'.':.,'.':'.'},'.':'.','.':.,'.':.,'.':.,'.':.,'.':.,'
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (16204), with no line terminators
                              Category:downloaded
                              Size (bytes):16583
                              Entropy (8bit):5.621268253312235
                              Encrypted:false
                              SSDEEP:384:0bDyZ7NT/JvaBKklbO211vr7cHId18BnudWG1C9m8:0uNg1sk8BudWG1wV
                              MD5:50622F83276B901FA0A0F3E0628275E9
                              SHA1:7FA584E0E932AFBD21D28926C2E0EDE67505CA47
                              SHA-256:58264663DDB9080FFF8EE6849C5528EE31759BE1DF8AD237C484155250B980B7
                              SHA-512:D137A1D3122EEB72B3798D0D74EBBE78E5E3F8360F3A2F73BDEEEF9BFF2402D7B6514DD2166E699CA36F8822A0D276B6A4F8B1C9F5272BD487567FE30D693B92
                              Malicious:false
                              Reputation:low
                              URL:https://reward.bnpparibasfortis.be/js/plugins.min.js?v=3accddf64b1dd03abeb9b0b3e5a7ba44
                              Preview:!function(){for(var e,t=function(){},n=["assert","clear","count","debug","dir","dirxml","error","exception","group","groupCollapsed","groupEnd","info","log","markTimeline","profile","profileEnd","table","time","timeEnd","timeline","timelineEnd","timeStamp","trace","warn"],r=n.length,a=window.console=window.console||{};r--;)e=n[r],a[e]||(a[e]=t)}(),eval(function(e,t,n,r,a,i){for(a=function(e){return(t>e?"":a(e/t))+String.fromCharCode(e%t+161)};n--;)r[n]&&(e=e.replace(new RegExp(a(n),"g"),r[n]));return e}(". .(){. .={'.':.(){. ...},'.':{'.':.(){. .....},'.':.(){. .....}},'.':.(){. ...},'.':.(){. ...},'.':.(){. ...},'.':.(){. ...},'.':.(){. ...},'.':.(){. ...},'.':.(){. ...},'.':.(){. ...},'.':.(){. ...},'.':.(){. ...},'.':.(){. ...},'.':.(){. ...},'.':.(){. ...},'.':.(){. ...},'.':.(){. ...}};$..=.;. .={'.':'.','.':{'.':.,'.':'.'},'.':'.','.':.,'.':.,'.':.,'.':.,'.':.,'
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:downloaded
                              Size (bytes):1502
                              Entropy (8bit):4.693155771791612
                              Encrypted:false
                              SSDEEP:24:TJjyEoqGDiXDOJ9NL2nb42oZWy42n842ODE6A6nsG646oxy46nn46Os7hWy2I6j3:TYJf9quIIyG6TlbFR5U
                              MD5:76731F31E579F858CC971C791BE7090E
                              SHA1:F52AE1D1D73BE3205752E28A3E4177A53BFE8135
                              SHA-256:A5C671A264CA9463FB16D2389DF96D47183DC541714E3CE6F4C81624872C9692
                              SHA-512:80265F1334C4C97EAD8F5E1BECCAF7ED061172C558E5FB9A9A1009B8D84A7412BB209A8274CB39C69498A79644552199B12676A0237B7A9517331E0304F935FF
                              Malicious:false
                              Reputation:low
                              URL:https://reward.bnpparibasfortis.be/css/square/green.css
                              Preview:/* iCheck plugin Square skin, green.----------------------------------- */..icheckbox_square-green,..iradio_square-green {. display: inline-block;. *display: inline;. vertical-align: middle;. margin: 0;. padding: 0;. width: 22px;. height: 22px;. background: url(green.png) no-repeat;. border: none;. cursor: pointer;.}...icheckbox_square-green {. background-position: 0 0;.}. .icheckbox_square-green.hover {. background-position: -24px 0;. }. .icheckbox_square-green.checked {. background-position: -48px 0;. }. .icheckbox_square-green.disabled {. background-position: -72px 0;. cursor: default;. }. .icheckbox_square-green.checked.disabled {. background-position: -96px 0;. }...iradio_square-green {. background-position: -120px 0;.}. .iradio_square-green.hover {. background-position: -144px 0;. }. .iradio_square-green.checked {. background-position: -168px 0;. }. .iradio_
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (32060)
                              Category:downloaded
                              Size (bytes):97362
                              Entropy (8bit):5.373609500169285
                              Encrypted:false
                              SSDEEP:1536:eYE1JVoiB9JqZdXXe2pD3PgoIK6alrUSTJWFk/zkZ4HWLZoHsrOa99fwk6b7/Hpu:V4KZ+S3WLZICOaLfwk67qD1PaUa98Hrn
                              MD5:CBB11B58473B2D672F4ED53ABBB67336
                              SHA1:66F47B885D587AA9A6C453AE3F2C9A382E5C7EC7
                              SHA-256:5F1AB65FE2AD6B381A1AE036716475BF78C9B2E309528CF22170C1DDEEFDDCBF
                              SHA-512:2BB663ECF1AC1E4D9FA58DC9C2F6EEA3D9CA739E353287C5AEB2DA5143BDCEA8219C9C5B677667DF95BF65E5EF6D3D91B52BA3C466F0F0F824AA9A195D76C687
                              Malicious:false
                              Reputation:low
                              URL:https://code.jquery.com/jquery-1.12.0.min.js
                              Preview:/*! jQuery v1.12.0 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.0",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.ca
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows icon resource - 1 icon, 32x32, 8 bits/pixel
                              Category:dropped
                              Size (bytes):2238
                              Entropy (8bit):4.680291297992444
                              Encrypted:false
                              SSDEEP:24:sukQcaVVnx2oTEZstYxHo4ChfgTInZJFRcZTnukfJDe4f+IP2DllrH:SQ9Vx2oTEZIJBgcnZm1ukfpf3KT
                              MD5:CDF34246AFCFCBA5C97FB6E842021DF6
                              SHA1:936DBB5F699BD48AFD1A021C80C4143A1E18B2AF
                              SHA-256:F69033022860C466C2D4C526018A5C9C6FEF56AC47AE7D83CD0FC5F45EE9DCAE
                              SHA-512:8AC60D522F2978C5364E9B5EC5058B5B856857D665310DBEBF889A2C32319B5E253D5D145ECAC179B0979C02A08C2ECE7166E7E6A4FCE31C4E5FCAB9E1675F07
                              Malicious:false
                              Reputation:low
                              Preview:...... ..............(... ...@...............................e...i...i...k...k...m...n...o...o...p...o...q...q...r...s...s...r...s...t...t...t...u...u...v...w...x...w...v...x...y...x...y...w...y...z...w...{...z...{...z...z...y...{...x...{...{...{...z...|...{...{...|...}...~...}...~...................~.........................................&...#...$...#...(...'...)...*...-.../...0...1...6...1......./...4...2...2...:...4...>...:...@...@...G...@...N...I...L...L...P...J...R...T...X...V..._...[...]...\...i...c...f...k...k...h...i...r...l...e...p...i...r...u...r...s...}...|...}...~...............................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with no line terminators
                              Category:downloaded
                              Size (bytes):16
                              Entropy (8bit):3.75
                              Encrypted:false
                              SSDEEP:3:H3+kY:XbY
                              MD5:1C1F22951596012A2B9E55E11D9D3E5F
                              SHA1:DC85B927D5A4E10B3C0CEA28F3990671CEA7E467
                              SHA-256:4F0D61DC477D6E2DC33C75AD7ABA3773D70D3A46F4C4487F904C9B0CC06636ED
                              SHA-512:24E55A6C5F3BE1EF071777BA31AA568E60888D74D9B438E5B70BB3CB4113EBE7615740DA15CA4E775A59DFE0C11F3FD9D4515EB26298891DB16C38D1B8F5C1FC
                              Malicious:false
                              Reputation:low
                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAmN9LpTN2A3whIFDbsrr-I=?alt=proto
                              Preview:CgkKBw27K6/iGgA=
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (25615), with CRLF, LF line terminators
                              Category:dropped
                              Size (bytes):234624
                              Entropy (8bit):5.584137779780965
                              Encrypted:false
                              SSDEEP:6144:yhRGN5K+zaFamE0G8qctzoY1a/agtf/VPK+mc5gvmc5gYmc5gTmc5gYSQ8Sq/:eGmDQ0gjKegHgggjgpB/
                              MD5:4A3FE7DE1D86D19055E1762B54AEDA63
                              SHA1:B6D943F54217B057B6AED34235A490BA53B32410
                              SHA-256:51520194E7A7542BD7729E13B98B4B0128486451BCC1B9CB9D281A7A5E3BA65C
                              SHA-512:9A421B22EC26DF59B4D70A988A260180A8228BDDF6C649DAAB08432A8004470398E99F0AB20181DC8B3C81623B9330C41F5A9D021DAB361606CF544FED6520AD
                              Malicious:false
                              Reputation:low
                              Preview:if (typeof getCookie == "undefined") {. // eslint-disable-next-line. function getCookie(cname) {. const name = cname + "=";. const decodedCookie = decodeURIComponent(document.cookie);. const ca = decodedCookie.split(';');. for (let i = 0; i < ca.length; i++) {. let c = ca[i];. while (c.charAt(0) == ' ') {. c = c.substring(1);. }. if (c.indexOf(name) == 0) {. return c.substring(name.length, c.length);. }. }. return "";. }.}..if (typeof PageBus !== "undefined") {. window.PageBus.subscribe('cc.policy.popup', this, function () {.. if (!document.getElementById('cookies_overlay')) {. // eslint-disable-next-line. if (getCookie("COOKIES_SETTINGS") != undefined) {. var popupLang = (typeof window.sfAxes1 === "undefined") ? "en" : window.sfAxes1;. var popupBrand = (typeof window.sfAxes3 === "undefined"
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (5891), with no line terminators
                              Category:downloaded
                              Size (bytes):5891
                              Entropy (8bit):5.113903803467884
                              Encrypted:false
                              SSDEEP:96:3t9fQ9cpcBOd8XISS6Bb1TohZWTDSTPeBAsBG3eXYom:3tEk8YYiZW6zeBAs03j
                              MD5:E050CD4768DF7AF31B1BDF433612FD08
                              SHA1:C688432F6F83158187F0ED2B7E705183839084A0
                              SHA-256:782C3F91EC67BDD070B56427E75A3D2B1B85E31A279BB6A28675B2B6B42B5DAC
                              SHA-512:BD9C602BABE4E54B0801F651DB07EBFCFA40B0B82FDB7B466D8C2ABB14DC35CA904167ED88B4DD1EEE1970FF0B49BC231AB836F3D5897421C2DE06BC5F150B3A
                              Malicious:false
                              Reputation:low
                              URL:https://reward.bnpparibasfortis.be/js/main.min.js?v=3accddf64b1dd03abeb9b0b3e5a7ba44
                              Preview:$(document).ready(function(){function e(){$(".choice_item h2").css({height:"auto"});var e=$(".choice_item h2").map(function(){return $(this).outerHeight()}),t=Math.max.apply(this,e);$(".choice_item h2").css({height:t+"px"}),$(".choice_item h2 span").each(function(e,t){marCorr=($(this).parent().height()-$(this).height())/2,$(this).css({margin:marCorr+"px 0 0 0"})}),$(".choice_item_overview h2 span").each(function(e,t){marCorr=($(this).parent().height()-$(this).height())/2,$(this).css({margin:marCorr+"px 0 0 0"})}),$("#techbox").each(function(e,t){marCorr=($(window).height()-$(this).height())/2,$(this).css({margin:marCorr+"px auto 0 auto"})}),errorHeight=$("#producterror").outerHeight()+5,$("#producterror").css("top","-"+errorHeight+"px"),conditionErrorHeight=$("#conditionerror").outerHeight()+5,$("#conditionerror").css("top","-"+conditionErrorHeight+"px"),productErrorHeight=$("#producterrorlock").outerHeight()+5,$("#producterrorlock").css("top","-"+productErrorHeight+"px")}function t(){
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (25615), with CRLF, LF line terminators
                              Category:downloaded
                              Size (bytes):234624
                              Entropy (8bit):5.584137779780965
                              Encrypted:false
                              SSDEEP:6144:yhRGN5K+zaFamE0G8qctzoY1a/agtf/VPK+mc5gvmc5gYmc5gTmc5gYSQ8Sq/:eGmDQ0gjKegHgggjgpB/
                              MD5:4A3FE7DE1D86D19055E1762B54AEDA63
                              SHA1:B6D943F54217B057B6AED34235A490BA53B32410
                              SHA-256:51520194E7A7542BD7729E13B98B4B0128486451BCC1B9CB9D281A7A5E3BA65C
                              SHA-512:9A421B22EC26DF59B4D70A988A260180A8228BDDF6C649DAAB08432A8004470398E99F0AB20181DC8B3C81623B9330C41F5A9D021DAB361606CF544FED6520AD
                              Malicious:false
                              Reputation:low
                              URL:https://www.bnpparibasfortis.be/resources/cookie-consent/cookie.js
                              Preview:if (typeof getCookie == "undefined") {. // eslint-disable-next-line. function getCookie(cname) {. const name = cname + "=";. const decodedCookie = decodeURIComponent(document.cookie);. const ca = decodedCookie.split(';');. for (let i = 0; i < ca.length; i++) {. let c = ca[i];. while (c.charAt(0) == ' ') {. c = c.substring(1);. }. if (c.indexOf(name) == 0) {. return c.substring(name.length, c.length);. }. }. return "";. }.}..if (typeof PageBus !== "undefined") {. window.PageBus.subscribe('cc.policy.popup', this, function () {.. if (!document.getElementById('cookies_overlay')) {. // eslint-disable-next-line. if (getCookie("COOKIES_SETTINGS") != undefined) {. var popupLang = (typeof window.sfAxes1 === "undefined") ? "en" : window.sfAxes1;. var popupBrand = (typeof window.sfAxes3 === "undefined"
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, ASCII text, with very long lines (14856)
                              Category:downloaded
                              Size (bytes):15514
                              Entropy (8bit):5.324256944531109
                              Encrypted:false
                              SSDEEP:384:AEDDCHW519TpJGd+xesmAnx6KQoZRY5y60Hh1pD:ACDtjebAgKr25y60H1
                              MD5:DA941A6E1E1DF098744318F6D25BA13A
                              SHA1:15F441D0DF5A01EFC674D62B88C0C95BF233656A
                              SHA-256:2B0F8526E7A1B0F1FB42E8ACEC3C1E7737A1A3065B773EBD13A492952F557967
                              SHA-512:12433661EF87910890B2FA7545AB19153119338AC31CC8789FA851E202B2591CF86BF5094BB2072078CDC3E7984C187749F5FEF4389C1395FCC9D115EAEF9B83
                              Malicious:false
                              Reputation:low
                              URL:https://reward.bnpparibasfortis.be/js/vendor/modernizr-2.8.3.min.js
                              Preview:/* Modernizr 2.8.3 (Custom Build) | MIT & BSD. * Build: http://modernizr.com/download/#-fontface-backgroundsize-borderimage-borderradius-boxshadow-flexbox-hsla-multiplebgs-opacity-rgba-textshadow-cssanimations-csscolumns-generatedcontent-cssgradients-cssreflections-csstransforms-csstransforms3d-csstransitions-applicationcache-canvas-canvastext-draganddrop-hashchange-history-audio-video-indexeddb-input-inputtypes-localstorage-postmessage-sessionstorage-websockets-websqldatabase-webworkers-geolocation-inlinesvg-smil-svg-svgclippaths-touch-webgl-shiv-mq-cssclasses-addtest-prefixed-teststyles-testprop-testallprops-hasevent-prefixes-domprefixes-load. */.;window.Modernizr=function(a,b,c){function D(a){j.cssText=a}function E(a,b){return D(n.join(a+";")+(b||""))}function F(a,b){return typeof a===b}function G(a,b){return!!~(""+a).indexOf(b)}function H(a,b){for(var d in a){var e=a[d];if(!G(e,"-")&&j[e]!==c)return b=="pfx"?e:!0}return!1}function I(a,b,d){for(var e in a){var f=b[a[e]];if(f!==c)ret
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                              Category:downloaded
                              Size (bytes):48236
                              Entropy (8bit):7.994912604882335
                              Encrypted:true
                              SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                              MD5:015C126A3520C9A8F6A27979D0266E96
                              SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                              SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                              SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                              Malicious:false
                              Reputation:low
                              URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                              Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (1572)
                              Category:downloaded
                              Size (bytes):22388
                              Entropy (8bit):5.340794659982224
                              Encrypted:false
                              SSDEEP:192:N/dB0q4e6uyfrbqGIwYMH17o/A85q1H6uy2rbqGIwYRe1qW/uaDqPN6uyIrbqGIO:ZFuq9PUhq9IW/q935Cq9C
                              MD5:CB6AFEA6EE75D2FC22E4A22512425465
                              SHA1:F91258C83A54D1D44DF8637909885B300B5D305B
                              SHA-256:31FE46164CE2459191CA1F7727FD742CE01833EE4F705459E88D43F53FCC9F80
                              SHA-512:91FDA973E0A4490AC58E5F3881A5600E41721DB09714047CE3666C680961710DC060D454FA1A668D8D43A21D9D8358CEF90BE89D199AA9BD4124D32F9F8FBF0B
                              Malicious:false
                              Reputation:low
                              URL:"https://fonts.googleapis.com/css?family=Open+Sans:400,600,700,300"
                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Open Sans';. font-style: normal;
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows icon resource - 1 icon, 32x32, 8 bits/pixel
                              Category:downloaded
                              Size (bytes):2238
                              Entropy (8bit):4.680291297992444
                              Encrypted:false
                              SSDEEP:24:sukQcaVVnx2oTEZstYxHo4ChfgTInZJFRcZTnukfJDe4f+IP2DllrH:SQ9Vx2oTEZIJBgcnZm1ukfpf3KT
                              MD5:CDF34246AFCFCBA5C97FB6E842021DF6
                              SHA1:936DBB5F699BD48AFD1A021C80C4143A1E18B2AF
                              SHA-256:F69033022860C466C2D4C526018A5C9C6FEF56AC47AE7D83CD0FC5F45EE9DCAE
                              SHA-512:8AC60D522F2978C5364E9B5EC5058B5B856857D665310DBEBF889A2C32319B5E253D5D145ECAC179B0979C02A08C2ECE7166E7E6A4FCE31C4E5FCAB9E1675F07
                              Malicious:false
                              Reputation:low
                              URL:https://reward.bnpparibasfortis.be/favicon.ico
                              Preview:...... ..............(... ...@...............................e...i...i...k...k...m...n...o...o...p...o...q...q...r...s...s...r...s...t...t...t...u...u...v...w...x...w...v...x...y...x...y...w...y...z...w...{...z...{...z...z...y...{...x...{...{...{...z...|...{...{...|...}...~...}...~...................~.........................................&...#...$...#...(...'...)...*...-.../...0...1...6...1......./...4...2...2...:...4...>...:...@...@...G...@...N...I...L...L...P...J...R...T...X...V..._...[...]...\...i...c...f...k...k...h...i...r...l...e...p...i...r...u...r...s...}...|...}...~...............................................................................................................................................................................................................................................................................................................................................................................................
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (5891), with no line terminators
                              Category:dropped
                              Size (bytes):5891
                              Entropy (8bit):5.113903803467884
                              Encrypted:false
                              SSDEEP:96:3t9fQ9cpcBOd8XISS6Bb1TohZWTDSTPeBAsBG3eXYom:3tEk8YYiZW6zeBAs03j
                              MD5:E050CD4768DF7AF31B1BDF433612FD08
                              SHA1:C688432F6F83158187F0ED2B7E705183839084A0
                              SHA-256:782C3F91EC67BDD070B56427E75A3D2B1B85E31A279BB6A28675B2B6B42B5DAC
                              SHA-512:BD9C602BABE4E54B0801F651DB07EBFCFA40B0B82FDB7B466D8C2ABB14DC35CA904167ED88B4DD1EEE1970FF0B49BC231AB836F3D5897421C2DE06BC5F150B3A
                              Malicious:false
                              Reputation:low
                              Preview:$(document).ready(function(){function e(){$(".choice_item h2").css({height:"auto"});var e=$(".choice_item h2").map(function(){return $(this).outerHeight()}),t=Math.max.apply(this,e);$(".choice_item h2").css({height:t+"px"}),$(".choice_item h2 span").each(function(e,t){marCorr=($(this).parent().height()-$(this).height())/2,$(this).css({margin:marCorr+"px 0 0 0"})}),$(".choice_item_overview h2 span").each(function(e,t){marCorr=($(this).parent().height()-$(this).height())/2,$(this).css({margin:marCorr+"px 0 0 0"})}),$("#techbox").each(function(e,t){marCorr=($(window).height()-$(this).height())/2,$(this).css({margin:marCorr+"px auto 0 auto"})}),errorHeight=$("#producterror").outerHeight()+5,$("#producterror").css("top","-"+errorHeight+"px"),conditionErrorHeight=$("#conditionerror").outerHeight()+5,$("#conditionerror").css("top","-"+conditionErrorHeight+"px"),productErrorHeight=$("#producterrorlock").outerHeight()+5,$("#producterrorlock").css("top","-"+productErrorHeight+"px")}function t(){
                              No static file info
                              TimestampSource PortDest PortSource IPDest IP
                              Sep 27, 2024 06:00:31.480724096 CEST49671443192.168.2.7204.79.197.203
                              Sep 27, 2024 06:00:33.371246099 CEST49674443192.168.2.7104.98.116.138
                              Sep 27, 2024 06:00:33.371328115 CEST49675443192.168.2.7104.98.116.138
                              Sep 27, 2024 06:00:33.527506113 CEST49672443192.168.2.7104.98.116.138
                              Sep 27, 2024 06:00:36.293306112 CEST49671443192.168.2.7204.79.197.203
                              Sep 27, 2024 06:00:38.401923895 CEST49677443192.168.2.720.50.201.200
                              Sep 27, 2024 06:00:38.933744907 CEST49677443192.168.2.720.50.201.200
                              Sep 27, 2024 06:00:39.730649948 CEST49677443192.168.2.720.50.201.200
                              Sep 27, 2024 06:00:41.324434042 CEST49677443192.168.2.720.50.201.200
                              Sep 27, 2024 06:00:43.123112917 CEST49674443192.168.2.7104.98.116.138
                              Sep 27, 2024 06:00:43.123126030 CEST49675443192.168.2.7104.98.116.138
                              Sep 27, 2024 06:00:43.214076996 CEST49672443192.168.2.7104.98.116.138
                              Sep 27, 2024 06:00:44.146473885 CEST49704443192.168.2.7172.217.18.4
                              Sep 27, 2024 06:00:44.146511078 CEST44349704172.217.18.4192.168.2.7
                              Sep 27, 2024 06:00:44.146605968 CEST49704443192.168.2.7172.217.18.4
                              Sep 27, 2024 06:00:44.146851063 CEST49704443192.168.2.7172.217.18.4
                              Sep 27, 2024 06:00:44.146862984 CEST44349704172.217.18.4192.168.2.7
                              Sep 27, 2024 06:00:44.424738884 CEST49677443192.168.2.720.50.201.200
                              Sep 27, 2024 06:00:44.450428963 CEST4970580192.168.2.75.134.4.156
                              Sep 27, 2024 06:00:44.452497005 CEST4970680192.168.2.75.134.4.156
                              Sep 27, 2024 06:00:44.455214977 CEST80497055.134.4.156192.168.2.7
                              Sep 27, 2024 06:00:44.455279112 CEST4970580192.168.2.75.134.4.156
                              Sep 27, 2024 06:00:44.455509901 CEST4970580192.168.2.75.134.4.156
                              Sep 27, 2024 06:00:44.457274914 CEST80497065.134.4.156192.168.2.7
                              Sep 27, 2024 06:00:44.457355022 CEST4970680192.168.2.75.134.4.156
                              Sep 27, 2024 06:00:44.460273981 CEST80497055.134.4.156192.168.2.7
                              Sep 27, 2024 06:00:44.789772034 CEST44349704172.217.18.4192.168.2.7
                              Sep 27, 2024 06:00:44.795183897 CEST49704443192.168.2.7172.217.18.4
                              Sep 27, 2024 06:00:44.795222998 CEST44349704172.217.18.4192.168.2.7
                              Sep 27, 2024 06:00:44.796277046 CEST44349704172.217.18.4192.168.2.7
                              Sep 27, 2024 06:00:44.796341896 CEST49704443192.168.2.7172.217.18.4
                              Sep 27, 2024 06:00:44.797705889 CEST49704443192.168.2.7172.217.18.4
                              Sep 27, 2024 06:00:44.797774076 CEST44349704172.217.18.4192.168.2.7
                              Sep 27, 2024 06:00:44.918469906 CEST49704443192.168.2.7172.217.18.4
                              Sep 27, 2024 06:00:44.918507099 CEST44349704172.217.18.4192.168.2.7
                              Sep 27, 2024 06:00:44.968406916 CEST49704443192.168.2.7172.217.18.4
                              Sep 27, 2024 06:00:45.088227987 CEST80497055.134.4.156192.168.2.7
                              Sep 27, 2024 06:00:45.137790918 CEST4970580192.168.2.75.134.4.156
                              Sep 27, 2024 06:00:45.343808889 CEST49707443192.168.2.75.134.4.156
                              Sep 27, 2024 06:00:45.343842983 CEST443497075.134.4.156192.168.2.7
                              Sep 27, 2024 06:00:45.344058990 CEST49707443192.168.2.75.134.4.156
                              Sep 27, 2024 06:00:45.344297886 CEST49707443192.168.2.75.134.4.156
                              Sep 27, 2024 06:00:45.344314098 CEST443497075.134.4.156192.168.2.7
                              Sep 27, 2024 06:00:45.627545118 CEST44349698104.98.116.138192.168.2.7
                              Sep 27, 2024 06:00:45.627707958 CEST49698443192.168.2.7104.98.116.138
                              Sep 27, 2024 06:00:45.902786016 CEST49671443192.168.2.7204.79.197.203
                              Sep 27, 2024 06:00:46.176568031 CEST443497075.134.4.156192.168.2.7
                              Sep 27, 2024 06:00:46.178400993 CEST49707443192.168.2.75.134.4.156
                              Sep 27, 2024 06:00:46.178419113 CEST443497075.134.4.156192.168.2.7
                              Sep 27, 2024 06:00:46.179614067 CEST443497075.134.4.156192.168.2.7
                              Sep 27, 2024 06:00:46.179697990 CEST49707443192.168.2.75.134.4.156
                              Sep 27, 2024 06:00:46.181520939 CEST49707443192.168.2.75.134.4.156
                              Sep 27, 2024 06:00:46.181592941 CEST443497075.134.4.156192.168.2.7
                              Sep 27, 2024 06:00:46.182591915 CEST49707443192.168.2.75.134.4.156
                              Sep 27, 2024 06:00:46.182600021 CEST443497075.134.4.156192.168.2.7
                              Sep 27, 2024 06:00:46.231920004 CEST49707443192.168.2.75.134.4.156
                              Sep 27, 2024 06:00:46.541142941 CEST443497075.134.4.156192.168.2.7
                              Sep 27, 2024 06:00:46.541225910 CEST443497075.134.4.156192.168.2.7
                              Sep 27, 2024 06:00:46.541265965 CEST49707443192.168.2.75.134.4.156
                              Sep 27, 2024 06:00:46.542371988 CEST49707443192.168.2.75.134.4.156
                              Sep 27, 2024 06:00:46.542390108 CEST443497075.134.4.156192.168.2.7
                              Sep 27, 2024 06:00:46.707542896 CEST49710443192.168.2.75.134.4.156
                              Sep 27, 2024 06:00:46.707593918 CEST443497105.134.4.156192.168.2.7
                              Sep 27, 2024 06:00:46.707660913 CEST49710443192.168.2.75.134.4.156
                              Sep 27, 2024 06:00:46.708560944 CEST49710443192.168.2.75.134.4.156
                              Sep 27, 2024 06:00:46.708581924 CEST443497105.134.4.156192.168.2.7
                              Sep 27, 2024 06:00:47.384891033 CEST443497105.134.4.156192.168.2.7
                              Sep 27, 2024 06:00:47.385202885 CEST49710443192.168.2.75.134.4.156
                              Sep 27, 2024 06:00:47.385219097 CEST443497105.134.4.156192.168.2.7
                              Sep 27, 2024 06:00:47.386275053 CEST443497105.134.4.156192.168.2.7
                              Sep 27, 2024 06:00:47.386363029 CEST49710443192.168.2.75.134.4.156
                              Sep 27, 2024 06:00:47.788594007 CEST49710443192.168.2.75.134.4.156
                              Sep 27, 2024 06:00:47.788856983 CEST49710443192.168.2.75.134.4.156
                              Sep 27, 2024 06:00:47.788872957 CEST443497105.134.4.156192.168.2.7
                              Sep 27, 2024 06:00:47.788997889 CEST443497105.134.4.156192.168.2.7
                              Sep 27, 2024 06:00:47.837574959 CEST49710443192.168.2.75.134.4.156
                              Sep 27, 2024 06:00:47.837587118 CEST443497105.134.4.156192.168.2.7
                              Sep 27, 2024 06:00:47.882616997 CEST49710443192.168.2.75.134.4.156
                              Sep 27, 2024 06:00:47.972814083 CEST443497105.134.4.156192.168.2.7
                              Sep 27, 2024 06:00:47.973005056 CEST443497105.134.4.156192.168.2.7
                              Sep 27, 2024 06:00:47.973109961 CEST49710443192.168.2.75.134.4.156
                              Sep 27, 2024 06:00:47.979151964 CEST49710443192.168.2.75.134.4.156
                              Sep 27, 2024 06:00:47.979171991 CEST443497105.134.4.156192.168.2.7
                              Sep 27, 2024 06:00:48.049082041 CEST49711443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:48.049125910 CEST4434971183.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:48.049280882 CEST49711443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:48.050043106 CEST49711443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:48.050066948 CEST4434971183.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:48.552334070 CEST49712443192.168.2.7184.28.90.27
                              Sep 27, 2024 06:00:48.552383900 CEST44349712184.28.90.27192.168.2.7
                              Sep 27, 2024 06:00:48.552485943 CEST49712443192.168.2.7184.28.90.27
                              Sep 27, 2024 06:00:48.555404902 CEST49712443192.168.2.7184.28.90.27
                              Sep 27, 2024 06:00:48.555421114 CEST44349712184.28.90.27192.168.2.7
                              Sep 27, 2024 06:00:48.701522112 CEST4434971183.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:48.703023911 CEST49711443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:48.703052998 CEST4434971183.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:48.704052925 CEST4434971183.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:48.704144001 CEST49711443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:48.706357956 CEST49711443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:48.706409931 CEST4434971183.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:48.706945896 CEST49711443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:48.706953049 CEST4434971183.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:48.752001047 CEST49711443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:48.976568937 CEST4434971183.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:48.976634026 CEST4434971183.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:48.976675987 CEST4434971183.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:48.976737022 CEST49711443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:48.976764917 CEST4434971183.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:48.976792097 CEST4434971183.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:48.976843119 CEST49711443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:49.192373991 CEST44349712184.28.90.27192.168.2.7
                              Sep 27, 2024 06:00:49.192460060 CEST49712443192.168.2.7184.28.90.27
                              Sep 27, 2024 06:00:49.196150064 CEST49712443192.168.2.7184.28.90.27
                              Sep 27, 2024 06:00:49.196161985 CEST44349712184.28.90.27192.168.2.7
                              Sep 27, 2024 06:00:49.196510077 CEST44349712184.28.90.27192.168.2.7
                              Sep 27, 2024 06:00:49.237198114 CEST49712443192.168.2.7184.28.90.27
                              Sep 27, 2024 06:00:49.283411026 CEST44349712184.28.90.27192.168.2.7
                              Sep 27, 2024 06:00:49.378865004 CEST49711443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:49.378889084 CEST4434971183.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:49.411364079 CEST49713443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:49.411433935 CEST4434971383.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:49.411536932 CEST49713443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:49.412285089 CEST49713443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:49.412305117 CEST4434971383.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:50.389266968 CEST49677443192.168.2.720.50.201.200
                              Sep 27, 2024 06:00:50.440071106 CEST44349712184.28.90.27192.168.2.7
                              Sep 27, 2024 06:00:50.440150976 CEST44349712184.28.90.27192.168.2.7
                              Sep 27, 2024 06:00:50.440210104 CEST49712443192.168.2.7184.28.90.27
                              Sep 27, 2024 06:00:50.440407991 CEST49712443192.168.2.7184.28.90.27
                              Sep 27, 2024 06:00:50.440428972 CEST44349712184.28.90.27192.168.2.7
                              Sep 27, 2024 06:00:50.476929903 CEST49714443192.168.2.7184.28.90.27
                              Sep 27, 2024 06:00:50.476977110 CEST44349714184.28.90.27192.168.2.7
                              Sep 27, 2024 06:00:50.477062941 CEST49714443192.168.2.7184.28.90.27
                              Sep 27, 2024 06:00:50.477492094 CEST49714443192.168.2.7184.28.90.27
                              Sep 27, 2024 06:00:50.477504969 CEST44349714184.28.90.27192.168.2.7
                              Sep 27, 2024 06:00:51.270210981 CEST4434971383.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:51.284286976 CEST49713443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:51.284358025 CEST4434971383.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:51.284838915 CEST4434971383.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:51.286045074 CEST49713443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:51.286129951 CEST4434971383.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:51.286197901 CEST49713443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:51.329180956 CEST49713443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:51.329220057 CEST4434971383.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:51.332493067 CEST44349714184.28.90.27192.168.2.7
                              Sep 27, 2024 06:00:51.332580090 CEST49714443192.168.2.7184.28.90.27
                              Sep 27, 2024 06:00:51.335103989 CEST49714443192.168.2.7184.28.90.27
                              Sep 27, 2024 06:00:51.335114002 CEST44349714184.28.90.27192.168.2.7
                              Sep 27, 2024 06:00:51.335365057 CEST44349714184.28.90.27192.168.2.7
                              Sep 27, 2024 06:00:51.336472988 CEST49714443192.168.2.7184.28.90.27
                              Sep 27, 2024 06:00:51.383407116 CEST44349714184.28.90.27192.168.2.7
                              Sep 27, 2024 06:00:51.530997038 CEST4434971383.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:51.531027079 CEST4434971383.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:51.531035900 CEST4434971383.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:51.531117916 CEST49713443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:51.531152964 CEST4434971383.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:51.531256914 CEST49713443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:51.531517029 CEST4434971383.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:51.531586885 CEST4434971383.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:51.532877922 CEST49713443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:51.568900108 CEST49713443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:51.568981886 CEST4434971383.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:51.610582113 CEST44349714184.28.90.27192.168.2.7
                              Sep 27, 2024 06:00:51.610649109 CEST44349714184.28.90.27192.168.2.7
                              Sep 27, 2024 06:00:51.610752106 CEST49714443192.168.2.7184.28.90.27
                              Sep 27, 2024 06:00:51.848767042 CEST49715443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:51.848807096 CEST4434971583.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:51.849030018 CEST49715443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:51.849699974 CEST49716443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:51.849764109 CEST4434971683.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:51.849814892 CEST49716443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:51.850281954 CEST49716443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:51.850297928 CEST4434971683.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:51.850434065 CEST49715443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:51.850449085 CEST4434971583.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:51.851064920 CEST49717443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:51.851108074 CEST4434971783.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:51.851171017 CEST49717443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:51.851522923 CEST49717443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:51.851532936 CEST4434971783.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:51.852158070 CEST49718443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:51.852165937 CEST4434971883.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:51.852230072 CEST49718443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:51.852585077 CEST49718443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:51.852593899 CEST4434971883.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:51.877228022 CEST49714443192.168.2.7184.28.90.27
                              Sep 27, 2024 06:00:51.877257109 CEST44349714184.28.90.27192.168.2.7
                              Sep 27, 2024 06:00:51.877269030 CEST49714443192.168.2.7184.28.90.27
                              Sep 27, 2024 06:00:51.877274990 CEST44349714184.28.90.27192.168.2.7
                              Sep 27, 2024 06:00:52.467598915 CEST4434971583.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.467941999 CEST49715443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.467959881 CEST4434971583.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.468353987 CEST4434971583.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.469060898 CEST49715443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.469172001 CEST4434971583.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.469254971 CEST49715443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.471306086 CEST4434971883.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.471611977 CEST49718443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.471626043 CEST4434971883.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.473023891 CEST4434971883.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.473114967 CEST49718443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.473448038 CEST49718443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.473510981 CEST4434971883.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.473622084 CEST49718443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.473628044 CEST4434971883.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.483067036 CEST4434971783.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.483351946 CEST49717443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.483360052 CEST4434971783.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.485780954 CEST4434971783.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.485838890 CEST49717443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.486289024 CEST49717443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.486469030 CEST49717443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.486473083 CEST4434971783.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.486746073 CEST4434971783.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.494119883 CEST4434971683.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.494364977 CEST49716443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.494388103 CEST4434971683.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.494683027 CEST4434971683.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.495109081 CEST49716443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.495161057 CEST4434971683.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.495260954 CEST49716443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.511449099 CEST4434971583.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.515997887 CEST49718443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.531126976 CEST49717443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.531140089 CEST4434971783.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.539402962 CEST4434971683.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.578357935 CEST49717443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.734682083 CEST4434971883.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.734704971 CEST4434971883.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.734711885 CEST4434971883.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.734745026 CEST4434971883.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.734771013 CEST4434971883.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.734842062 CEST49718443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.734842062 CEST49718443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.734859943 CEST4434971883.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.734930992 CEST49718443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.738504887 CEST49718443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.738523960 CEST4434971883.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.746577978 CEST4434971783.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.746612072 CEST4434971783.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.746622086 CEST4434971783.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.746650934 CEST4434971783.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.746709108 CEST49717443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.746709108 CEST49717443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.746723890 CEST4434971783.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.746740103 CEST4434971783.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.746793985 CEST49717443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.749847889 CEST49717443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.749874115 CEST4434971783.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.756426096 CEST4434971683.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.756449938 CEST4434971683.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.756491899 CEST4434971683.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.756509066 CEST4434971683.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.756516933 CEST49716443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.756627083 CEST49716443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.758059025 CEST49716443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.758076906 CEST4434971683.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.758903027 CEST49720443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.758939981 CEST4434972083.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.759221077 CEST49721443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.759253025 CEST4434972183.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.759262085 CEST49720443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.759287119 CEST49721443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.760385036 CEST49721443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.760396004 CEST4434972183.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.760987043 CEST49720443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.760999918 CEST4434972083.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.762191057 CEST49722443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:52.762223959 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:52.762335062 CEST49722443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:52.764319897 CEST49722443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:52.764338970 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:52.765271902 CEST49723443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.765283108 CEST4434972383.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.765348911 CEST49723443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.765943050 CEST49723443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.765953064 CEST4434972383.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.768238068 CEST49724443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.768280983 CEST4434972483.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.768342018 CEST49724443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.768604994 CEST49724443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.768620968 CEST4434972483.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.811724901 CEST4434971583.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.811750889 CEST4434971583.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.811765909 CEST4434971583.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.812161922 CEST49715443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.812175989 CEST4434971583.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.812279940 CEST49715443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.815902948 CEST4434971583.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.815921068 CEST4434971583.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.816008091 CEST49715443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.816016912 CEST4434971583.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.857408047 CEST49715443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.894545078 CEST4434971583.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.894572020 CEST4434971583.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.894665956 CEST49715443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.894675016 CEST4434971583.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.894720078 CEST49715443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.902172089 CEST4434971583.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.902259111 CEST49715443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.902266026 CEST4434971583.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.902282000 CEST4434971583.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.902329922 CEST49715443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.903003931 CEST49715443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.903014898 CEST4434971583.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.911241055 CEST49725443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.911289930 CEST4434972583.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:52.911355019 CEST49725443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.911720991 CEST49725443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:52.911742926 CEST4434972583.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.242909908 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.243205070 CEST49722443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:53.243227005 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.244250059 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.244307995 CEST49722443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:53.250349998 CEST49722443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:53.250518084 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.250621080 CEST49722443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:53.250632048 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.295814037 CEST49722443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:53.347593069 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.348141909 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.348174095 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.348196983 CEST49722443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:53.348215103 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.348244905 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.348268986 CEST49722443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:53.348274946 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.348313093 CEST49722443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:53.350317001 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.353037119 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.353075027 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.353104115 CEST49722443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:53.353117943 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.353159904 CEST49722443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:53.355846882 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.355983973 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.356038094 CEST49722443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:53.356051922 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.405487061 CEST49722443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:53.406929016 CEST4434972183.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.407227039 CEST49721443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:53.407255888 CEST4434972183.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.408787012 CEST4434972183.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.408849955 CEST49721443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:53.408871889 CEST4434972383.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.409178019 CEST49723443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:53.409207106 CEST4434972383.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.409733057 CEST4434972383.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.409790039 CEST49721443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:53.409888029 CEST4434972183.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.410299063 CEST49723443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:53.410392046 CEST4434972383.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.410628080 CEST49721443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:53.410648108 CEST4434972183.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.410846949 CEST49723443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:53.413620949 CEST4434972483.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.413894892 CEST49724443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:53.413923979 CEST4434972483.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.414833069 CEST4434972483.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.414887905 CEST49724443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:53.415256023 CEST49724443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:53.415326118 CEST4434972483.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.415417910 CEST49724443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:53.415426970 CEST4434972483.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.436172962 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.436242104 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.436316967 CEST49722443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:53.436341047 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.436513901 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.436562061 CEST49722443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:53.436568975 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.436922073 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.436973095 CEST49722443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:53.436980009 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.437284946 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.437314034 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.437354088 CEST49722443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:53.437361956 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.437398911 CEST49722443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:53.437767982 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.438755989 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.438793898 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.438802958 CEST49722443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:53.438812017 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.438853025 CEST49722443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:53.438946962 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.441432953 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.441476107 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.441523075 CEST49722443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:53.441538095 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.441582918 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.441591978 CEST49722443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:53.441597939 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.441632986 CEST49722443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:53.444279909 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.444663048 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.444686890 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.444708109 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.444715977 CEST49722443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:53.444727898 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.444763899 CEST49722443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:53.450586081 CEST49721443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:53.455410004 CEST4434972383.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.465420961 CEST49724443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:53.489964962 CEST4434972083.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.490514040 CEST49720443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:53.490536928 CEST4434972083.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.491497993 CEST4434972083.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.491588116 CEST49720443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:53.492125034 CEST49720443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:53.492211103 CEST4434972083.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.492333889 CEST49720443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:53.492341995 CEST4434972083.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.524597883 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.524657965 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.524682045 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.524707079 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.524729013 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.524739027 CEST49722443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:53.524758101 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.524811983 CEST49722443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:53.524818897 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.525104046 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.525130033 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.525192976 CEST49722443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:53.525199890 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.525248051 CEST49722443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:53.526482105 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.526489973 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.526530981 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.526572943 CEST49722443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:53.526580095 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.526622057 CEST49722443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:53.526644945 CEST49722443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:53.527950048 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.527966976 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.527997017 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.528019905 CEST49722443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:53.528034925 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.528067112 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.528073072 CEST49722443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:53.528116941 CEST49722443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:53.534251928 CEST49722443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:53.534266949 CEST44349722151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.535422087 CEST4434972583.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.536999941 CEST49725443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:53.537017107 CEST4434972583.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.537435055 CEST4434972583.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.538130999 CEST49725443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:53.538229942 CEST4434972583.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.538467884 CEST49725443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:53.544488907 CEST49728443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:53.544534922 CEST4434972883.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.544605017 CEST49728443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:53.545260906 CEST49728443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:53.545274019 CEST4434972883.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.546304941 CEST49720443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:53.565639973 CEST49729443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:53.565668106 CEST44349729151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.565743923 CEST49729443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:53.566209078 CEST49729443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:53.566219091 CEST44349729151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:53.583401918 CEST4434972583.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.679347992 CEST4434972383.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.679382086 CEST4434972383.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.679480076 CEST4434972383.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.679533958 CEST49723443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:53.680443048 CEST4434972483.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.680479050 CEST4434972483.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.680490017 CEST4434972483.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.680546045 CEST49724443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:53.680557013 CEST4434972483.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.680603981 CEST49724443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:53.708901882 CEST4434972183.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.708986044 CEST4434972183.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.709006071 CEST4434972183.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.709045887 CEST4434972183.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.709086895 CEST4434972183.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.709249020 CEST49721443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:53.709249973 CEST49721443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:53.709280968 CEST4434972183.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.709348917 CEST49721443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:53.758986950 CEST4434972083.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.759022951 CEST4434972083.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.759032965 CEST4434972083.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.759058952 CEST4434972083.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.759062052 CEST4434972083.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.759088993 CEST49720443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:53.759123087 CEST4434972083.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.759138107 CEST49720443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:53.759140968 CEST4434972083.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.759182930 CEST49720443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:53.764044046 CEST49723443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:53.764066935 CEST4434972383.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.879092932 CEST4434972583.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.879153013 CEST4434972583.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.879196882 CEST4434972583.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.879235983 CEST49725443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:53.879256010 CEST4434972583.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.879282951 CEST49725443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:53.879300117 CEST49725443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:53.879323959 CEST4434972583.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.879508972 CEST4434972583.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.879561901 CEST49725443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:53.963848114 CEST49724443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:53.963891983 CEST4434972483.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:53.975856066 CEST49721443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:53.975891113 CEST4434972183.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:54.021526098 CEST49720443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:54.021572113 CEST4434972083.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:54.021945000 CEST49725443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:54.021976948 CEST4434972583.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:54.068559885 CEST44349729151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:54.068993092 CEST49729443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:54.069015980 CEST44349729151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:54.070035934 CEST44349729151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:54.070091963 CEST49729443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:54.071511984 CEST49733443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:54.071561098 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:54.071647882 CEST49733443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:54.072119951 CEST49729443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:54.072263002 CEST44349729151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:54.072477102 CEST49729443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:54.072655916 CEST49733443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:54.072671890 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:54.073502064 CEST49734443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:54.073517084 CEST44349734193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:54.073571920 CEST49734443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:54.073864937 CEST49734443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:54.073873997 CEST44349734193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:54.096868992 CEST49735443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:54.096915960 CEST4434973583.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:54.096978903 CEST49735443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:54.098928928 CEST49735443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:54.098967075 CEST4434973583.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:54.119414091 CEST44349729151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:54.127098083 CEST49729443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:54.127116919 CEST44349729151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:54.181701899 CEST49729443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:54.181721926 CEST44349729151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:54.183856010 CEST44349729151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:54.183868885 CEST44349729151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:54.183902025 CEST44349729151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:54.183924913 CEST44349729151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:54.183932066 CEST44349729151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:54.183937073 CEST49729443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:54.183958054 CEST44349729151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:54.183973074 CEST49729443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:54.183978081 CEST44349729151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:54.183991909 CEST49729443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:54.197041035 CEST4434972883.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:54.207741976 CEST49728443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:54.207825899 CEST4434972883.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:54.208198071 CEST4434972883.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:54.208775997 CEST49728443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:54.208870888 CEST4434972883.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:54.209148884 CEST49728443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:54.229470968 CEST49729443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:54.255425930 CEST4434972883.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:54.263519049 CEST44349729151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:54.263530970 CEST44349729151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:54.263559103 CEST44349729151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:54.263572931 CEST44349729151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:54.263583899 CEST44349729151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:54.263598919 CEST44349729151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:54.263608932 CEST49729443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:54.263631105 CEST49729443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:54.263664007 CEST49729443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:54.274755955 CEST44349729151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:54.274766922 CEST44349729151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:54.274805069 CEST44349729151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:54.274836063 CEST49729443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:54.274842978 CEST44349729151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:54.274878025 CEST49729443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:54.356969118 CEST44349729151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:54.356995106 CEST44349729151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:54.357121944 CEST49729443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:54.357150078 CEST44349729151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:54.357189894 CEST49729443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:54.359539986 CEST44349729151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:54.359560966 CEST44349729151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:54.359637976 CEST49729443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:54.359653950 CEST44349729151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:54.360893965 CEST49729443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:54.363380909 CEST44349729151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:54.363426924 CEST44349729151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:54.363496065 CEST49729443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:54.363504887 CEST44349729151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:54.363559008 CEST44349729151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:54.363562107 CEST49729443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:54.363595009 CEST49729443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:54.373806953 CEST49729443192.168.2.7151.101.66.137
                              Sep 27, 2024 06:00:54.373836994 CEST44349729151.101.66.137192.168.2.7
                              Sep 27, 2024 06:00:54.469331980 CEST4434972883.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:54.469357014 CEST4434972883.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:54.469427109 CEST49728443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:54.469432116 CEST4434972883.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:54.469480038 CEST49728443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:54.471118927 CEST49728443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:54.471137047 CEST4434972883.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:54.476269960 CEST49739443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:54.476314068 CEST4434973983.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:54.476418018 CEST49739443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:54.476640940 CEST49739443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:54.476659060 CEST4434973983.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:54.721702099 CEST44349704172.217.18.4192.168.2.7
                              Sep 27, 2024 06:00:54.721770048 CEST44349704172.217.18.4192.168.2.7
                              Sep 27, 2024 06:00:54.721852064 CEST49704443192.168.2.7172.217.18.4
                              Sep 27, 2024 06:00:54.752743006 CEST4434973583.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:54.753046989 CEST49735443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:54.753088951 CEST4434973583.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:54.753420115 CEST4434973583.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:54.753784895 CEST49735443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:54.753859043 CEST4434973583.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:54.753973007 CEST49735443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:54.799400091 CEST4434973583.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:54.985454082 CEST44349734193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:54.985774994 CEST49734443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:54.985806942 CEST44349734193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:54.986844063 CEST44349734193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:54.986907005 CEST49734443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:54.987881899 CEST49734443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:54.987993956 CEST44349734193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:54.988101959 CEST49734443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:54.988115072 CEST44349734193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:54.988820076 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:54.989011049 CEST49733443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:54.989027023 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:54.989900112 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:54.989963055 CEST49733443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:54.990221977 CEST49733443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:54.990286112 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:54.990345955 CEST49733443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.027529001 CEST49734443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.031409979 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.035465002 CEST49733443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.035495043 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.054552078 CEST4434973583.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:55.054579020 CEST4434973583.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:55.054594994 CEST4434973583.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:55.054642916 CEST49735443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:55.054676056 CEST4434973583.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:55.054704905 CEST49735443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:55.054723024 CEST49735443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:55.054867029 CEST4434973583.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:55.054910898 CEST49735443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:55.054919004 CEST4434973583.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:55.054948092 CEST4434973583.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:55.055001974 CEST49735443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:55.056643009 CEST49735443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:55.056663990 CEST4434973583.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:55.066773891 CEST49704443192.168.2.7172.217.18.4
                              Sep 27, 2024 06:00:55.066814899 CEST44349704172.217.18.4192.168.2.7
                              Sep 27, 2024 06:00:55.089857101 CEST49733443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.123135090 CEST4434973983.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:55.123370886 CEST49739443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:55.123397112 CEST4434973983.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:55.123732090 CEST4434973983.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:55.124104977 CEST49739443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:55.124171019 CEST4434973983.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:55.124269009 CEST49739443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:55.171396971 CEST4434973983.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:55.174511909 CEST49739443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:55.210378885 CEST44349734193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.210407972 CEST44349734193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.210414886 CEST44349734193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.210427999 CEST44349734193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.210436106 CEST44349734193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.210489035 CEST49734443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.210517883 CEST44349734193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.210556984 CEST49734443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.211000919 CEST44349734193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.211061954 CEST44349734193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.211885929 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.211918116 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.211922884 CEST49734443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.211929083 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.211942911 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.211950064 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.211960077 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.211966038 CEST49733443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.211977005 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.212007046 CEST49733443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.212050915 CEST49733443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.212055922 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.212312937 CEST49734443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.212331057 CEST44349734193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.212341070 CEST49734443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.212862968 CEST49734443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.235763073 CEST49740443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.235804081 CEST44349740193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.235866070 CEST49740443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.236133099 CEST49740443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.236141920 CEST44349740193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.263957977 CEST49733443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.304219007 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.304229975 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.304258108 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.304265022 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.304311991 CEST49733443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.304331064 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.304373026 CEST49733443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.304389000 CEST49733443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.385994911 CEST4434973983.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:55.386020899 CEST4434973983.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:55.386059999 CEST4434973983.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:55.386092901 CEST4434973983.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:55.386121988 CEST49739443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:55.386168003 CEST49739443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:55.387728930 CEST49739443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:55.387746096 CEST4434973983.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:55.400161982 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.400177002 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.400206089 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.400238991 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.400262117 CEST49733443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.400290966 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.400307894 CEST49733443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.400329113 CEST49733443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.401568890 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.401587963 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.401644945 CEST49733443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.401654959 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.401719093 CEST49733443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.403093100 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.403114080 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.403160095 CEST49733443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.403168917 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.403199911 CEST49733443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.403215885 CEST49733443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.496172905 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.496196985 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.496260881 CEST49733443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.496290922 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.496320963 CEST49733443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.496340990 CEST49733443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.497594118 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.497616053 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.497687101 CEST49733443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.497724056 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.497754097 CEST49733443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.497905970 CEST49733443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.498220921 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.498236895 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.498286009 CEST49733443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.498306990 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.498328924 CEST49733443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.498354912 CEST49733443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.499751091 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.499777079 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.499857903 CEST49733443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.499872923 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.499965906 CEST49733443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.500475883 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.500502110 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.500559092 CEST49733443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.500574112 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.500600100 CEST49733443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.500623941 CEST49733443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.533056974 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.533087969 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.533173084 CEST49733443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.533195972 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.533241987 CEST49733443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.589358091 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.589384079 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.589463949 CEST49733443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.589484930 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.589509010 CEST49733443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.589519024 CEST49733443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.590121984 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.590140104 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.590174913 CEST49733443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.590182066 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.590226889 CEST49733443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.590374947 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.590392113 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.590440035 CEST49733443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.590446949 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.590511084 CEST49733443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.591253042 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.591308117 CEST49733443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.591315031 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.591341972 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.591377020 CEST49733443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.593105078 CEST49733443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.593120098 CEST44349733193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.886181116 CEST49741443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:55.886218071 CEST4434974183.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:55.886287928 CEST49741443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:55.886640072 CEST49741443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:55.886652946 CEST4434974183.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:55.954906940 CEST44349740193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.955367088 CEST49740443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.955395937 CEST44349740193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.956435919 CEST44349740193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.956490993 CEST49740443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.957129955 CEST49740443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.957178116 CEST44349740193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.957499027 CEST49740443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:55.957504988 CEST44349740193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:55.997678041 CEST49740443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:56.294595957 CEST44349740193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:56.294627905 CEST44349740193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:56.294636011 CEST44349740193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:56.294701099 CEST44349740193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:56.294737101 CEST49740443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:56.294775963 CEST44349740193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:56.294799089 CEST44349740193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:56.294802904 CEST49740443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:56.294830084 CEST49740443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:56.294876099 CEST49740443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:56.535761118 CEST4434974183.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:56.575880051 CEST49741443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:56.715267897 CEST49741443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:56.715296030 CEST4434974183.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:56.715823889 CEST4434974183.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:56.762434006 CEST49741443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:56.804043055 CEST49741443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:56.804174900 CEST4434974183.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:56.808865070 CEST49741443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:56.851416111 CEST4434974183.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:56.857717037 CEST49740443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:56.857757092 CEST44349740193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:57.004179001 CEST4434974183.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:57.004206896 CEST4434974183.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:57.004286051 CEST4434974183.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:57.004327059 CEST49741443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:57.005007029 CEST49741443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:57.005033970 CEST4434974183.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:57.485958099 CEST49743443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:57.486022949 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:57.486095905 CEST49743443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:57.486618042 CEST49743443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:57.486634016 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:57.497766018 CEST49744443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:57.497807980 CEST4434974483.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:57.497879028 CEST49744443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:57.498300076 CEST49744443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:57.498315096 CEST4434974483.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:58.184175014 CEST4434974483.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:58.184874058 CEST49744443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:58.184900045 CEST4434974483.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:58.185384989 CEST4434974483.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:58.190546989 CEST49744443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:58.190625906 CEST4434974483.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:58.192171097 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.193983078 CEST49744443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:58.194001913 CEST49743443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:58.194050074 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.194426060 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.195405006 CEST49743443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:58.195405006 CEST49743443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:58.195436954 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.195496082 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.235409975 CEST4434974483.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:58.246766090 CEST49743443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:58.460007906 CEST4434974483.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:58.460037947 CEST4434974483.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:58.460114002 CEST4434974483.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:58.461680889 CEST49744443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:58.504750967 CEST49744443192.168.2.783.217.75.108
                              Sep 27, 2024 06:00:58.504769087 CEST4434974483.217.75.108192.168.2.7
                              Sep 27, 2024 06:00:58.599920034 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.599951982 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.599960089 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.599981070 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.599997997 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.600008965 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.600033045 CEST49743443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:58.600055933 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.600079060 CEST49743443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:58.600395918 CEST49743443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:58.602519989 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.602535963 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.602576971 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.602659941 CEST49743443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:58.602659941 CEST49743443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:58.602674007 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.653018951 CEST49743443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:58.717911959 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.717941999 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.718286037 CEST49743443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:58.718339920 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.718628883 CEST49743443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:58.721102953 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.721122026 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.721159935 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.721193075 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.721199989 CEST49743443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:58.721218109 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.721251965 CEST49743443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:58.721290112 CEST49743443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:58.734430075 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.734445095 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.734595060 CEST49743443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:58.734613895 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.778014898 CEST49743443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:58.815887928 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.815959930 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.816013098 CEST49743443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:58.816066027 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.816116095 CEST49743443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:58.818706036 CEST49743443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:58.818913937 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.818953037 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.819037914 CEST49743443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:58.819037914 CEST49743443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:58.819056988 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.820399046 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.820430040 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.820471048 CEST49743443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:58.820486069 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.820524931 CEST49743443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:58.822089911 CEST49743443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:58.845127106 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.845145941 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.845278025 CEST49743443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:58.845295906 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.845383883 CEST49743443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:58.847069979 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.847084045 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.847229004 CEST49743443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:58.847242117 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.847300053 CEST49743443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:58.904843092 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.904870033 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.904997110 CEST49743443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:58.905028105 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.906797886 CEST49743443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:58.907259941 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.907279015 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.907465935 CEST49743443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:58.907474995 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.907778025 CEST49743443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:58.909070015 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.909090042 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.909182072 CEST49743443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:58.909188986 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.909887075 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.909979105 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:00:58.909995079 CEST49743443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:58.910082102 CEST49743443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:58.910228014 CEST49743443192.168.2.7193.58.4.82
                              Sep 27, 2024 06:00:58.910250902 CEST44349743193.58.4.82192.168.2.7
                              Sep 27, 2024 06:01:02.387105942 CEST49677443192.168.2.720.50.201.200
                              Sep 27, 2024 06:01:03.532664061 CEST49747443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:03.532717943 CEST4434974783.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:03.532841921 CEST49747443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:03.533253908 CEST49748443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:03.533368111 CEST4434974883.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:03.533438921 CEST49748443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:03.539006948 CEST49748443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:03.539036989 CEST4434974883.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:03.539803982 CEST49747443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:03.539820910 CEST4434974783.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:04.177001953 CEST4434974783.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:04.177301884 CEST49747443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:04.177336931 CEST4434974783.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:04.177695990 CEST4434974783.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:04.178085089 CEST49747443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:04.178168058 CEST4434974783.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:04.178258896 CEST49747443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:04.188986063 CEST4434974883.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:04.189265013 CEST49748443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:04.189282894 CEST4434974883.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:04.189744949 CEST4434974883.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:04.190182924 CEST49748443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:04.190253019 CEST4434974883.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:04.223443985 CEST4434974783.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:04.234021902 CEST49748443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:04.466557980 CEST4434974783.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:04.466593981 CEST4434974783.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:04.466660976 CEST4434974783.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:04.466664076 CEST49747443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:04.466725111 CEST49747443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:04.467794895 CEST49747443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:04.467818975 CEST4434974783.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:06.626066923 CEST49750443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:06.626113892 CEST4434975083.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:06.626199007 CEST49750443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:06.626709938 CEST49750443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:06.626719952 CEST4434975083.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:06.636557102 CEST49748443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:06.679398060 CEST4434974883.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:06.847954988 CEST4434974883.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:06.847990990 CEST4434974883.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:06.848011971 CEST4434974883.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:06.848054886 CEST49748443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:06.848071098 CEST4434974883.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:06.848112106 CEST49748443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:06.848151922 CEST4434974883.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:06.848191023 CEST49748443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:06.883997917 CEST49748443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:06.884031057 CEST4434974883.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:07.368211031 CEST4434975083.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:07.368541002 CEST49750443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:07.368607998 CEST4434975083.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:07.369091034 CEST4434975083.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:07.369538069 CEST49750443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:07.369632006 CEST4434975083.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:07.420631886 CEST49750443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:09.877233028 CEST49752443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:09.877281904 CEST4434975283.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:09.877545118 CEST49752443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:09.879000902 CEST49752443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:09.879019022 CEST4434975283.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:09.885529041 CEST49750443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:09.931422949 CEST4434975083.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:10.157010078 CEST4434975083.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:10.157044888 CEST4434975083.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:10.157053947 CEST4434975083.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:10.157072067 CEST4434975083.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:10.157079935 CEST4434975083.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:10.157083035 CEST4434975083.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:10.157160044 CEST49750443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:10.157183886 CEST4434975083.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:10.157227039 CEST49750443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:10.165060997 CEST4434975083.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:10.165128946 CEST49750443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:10.165146112 CEST4434975083.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:10.165163040 CEST4434975083.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:10.165205002 CEST49750443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:10.228816986 CEST49750443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:10.228857994 CEST4434975083.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:10.504936934 CEST4434975283.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:10.550199032 CEST49752443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:10.550215006 CEST4434975283.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:10.550544977 CEST4434975283.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:10.551162004 CEST49752443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:10.551214933 CEST4434975283.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:10.591300011 CEST49752443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:14.009484053 CEST49753443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:14.009535074 CEST4434975383.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:14.009603024 CEST49753443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:14.011203051 CEST49753443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:14.011221886 CEST4434975383.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:14.071609974 CEST49752443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:14.119398117 CEST4434975283.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:14.256613970 CEST4434975283.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:14.256642103 CEST4434975283.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:14.256650925 CEST4434975283.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:14.256721020 CEST4434975283.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:14.256803036 CEST49752443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:14.257405043 CEST49752443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:14.258929014 CEST49752443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:14.258929014 CEST49752443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:14.258951902 CEST4434975283.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:14.263084888 CEST49752443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:14.640278101 CEST4434975383.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:14.640899897 CEST49753443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:14.640924931 CEST4434975383.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:14.641819954 CEST4434975383.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:14.642478943 CEST49753443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:14.642623901 CEST4434975383.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:14.642832041 CEST49753443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:14.685769081 CEST49753443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:14.685781956 CEST4434975383.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:14.902045012 CEST4434975383.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:14.902128935 CEST4434975383.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:14.902211905 CEST4434975383.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:14.902247906 CEST49753443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:14.902267933 CEST4434975383.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:14.902303934 CEST4434975383.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:14.902333021 CEST49753443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:14.902482033 CEST49753443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:14.911988020 CEST49753443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:14.912009001 CEST4434975383.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:25.526381016 CEST49754443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:25.526422977 CEST4434975483.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:25.526488066 CEST49754443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:25.526715040 CEST49755443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:25.526767015 CEST4434975583.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:25.526815891 CEST49755443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:25.527046919 CEST49754443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:25.527061939 CEST4434975483.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:25.527311087 CEST49755443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:25.527321100 CEST4434975583.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:26.344147921 CEST4434975583.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:26.344469070 CEST49755443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:26.344480991 CEST4434975583.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:26.344811916 CEST4434975583.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:26.345307112 CEST49755443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:26.345364094 CEST4434975583.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:26.345427036 CEST49755443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:26.361072063 CEST4434975483.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:26.361469984 CEST49754443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:26.361480951 CEST4434975483.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:26.361814976 CEST4434975483.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:26.362261057 CEST49754443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:26.362306118 CEST4434975483.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:26.389401913 CEST49755443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:26.389410019 CEST4434975583.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:26.405766964 CEST49754443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:26.605597019 CEST4434975583.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:26.605613947 CEST4434975583.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:26.605665922 CEST4434975583.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:26.605690956 CEST4434975583.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:26.605756044 CEST49755443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:26.605756044 CEST49755443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:26.773516893 CEST49755443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:26.773546934 CEST4434975583.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:29.461098909 CEST4970680192.168.2.75.134.4.156
                              Sep 27, 2024 06:01:29.465987921 CEST80497065.134.4.156192.168.2.7
                              Sep 27, 2024 06:01:29.523488045 CEST49756443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:29.523545980 CEST4434975683.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:29.523957014 CEST49756443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:29.524413109 CEST49756443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:29.524426937 CEST4434975683.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:29.528372049 CEST49754443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:29.571402073 CEST4434975483.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:29.813394070 CEST4434975483.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:29.813430071 CEST4434975483.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:29.813436985 CEST4434975483.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:29.813498020 CEST4434975483.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:29.813505888 CEST49754443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:29.813533068 CEST4434975483.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:29.813544035 CEST4434975483.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:29.813572884 CEST49754443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:29.813572884 CEST49754443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:29.821120024 CEST4434975483.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:29.821199894 CEST4434975483.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:29.821242094 CEST49754443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:29.821259022 CEST49754443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:29.834059954 CEST49754443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:29.834074020 CEST4434975483.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:30.095870018 CEST4970580192.168.2.75.134.4.156
                              Sep 27, 2024 06:01:30.100881100 CEST80497055.134.4.156192.168.2.7
                              Sep 27, 2024 06:01:30.158855915 CEST4434975683.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:30.159101009 CEST49756443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:30.159145117 CEST4434975683.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:30.159497023 CEST4434975683.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:30.159944057 CEST49756443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:30.160029888 CEST4434975683.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:30.208400965 CEST49756443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:32.769058943 CEST49758443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:32.769105911 CEST4434975883.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:32.769171953 CEST49758443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:32.771508932 CEST49758443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:32.771526098 CEST4434975883.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:32.783118010 CEST49756443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:32.827408075 CEST4434975683.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:32.962759018 CEST4434975683.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:32.962790966 CEST4434975683.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:32.962833881 CEST4434975683.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:32.962848902 CEST49756443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:32.962878942 CEST4434975683.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:32.962894917 CEST4434975683.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:32.962929010 CEST49756443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:32.964598894 CEST49756443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:32.964621067 CEST4434975683.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:33.407401085 CEST4434975883.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:33.407809019 CEST49758443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:33.407819986 CEST4434975883.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:33.408225060 CEST4434975883.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:33.408865929 CEST49758443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:33.408963919 CEST4434975883.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:33.409055948 CEST49758443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:33.451666117 CEST49758443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:33.451678991 CEST4434975883.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:33.671487093 CEST4434975883.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:33.671523094 CEST4434975883.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:33.671565056 CEST4434975883.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:33.671582937 CEST49758443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:33.671595097 CEST4434975883.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:33.671613932 CEST4434975883.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:33.671633959 CEST49758443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:33.671659946 CEST49758443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:33.674132109 CEST49758443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:33.674148083 CEST4434975883.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:44.932949066 CEST4970680192.168.2.75.134.4.156
                              Sep 27, 2024 06:01:44.933490038 CEST49761443192.168.2.7172.217.18.4
                              Sep 27, 2024 06:01:44.933528900 CEST44349761172.217.18.4192.168.2.7
                              Sep 27, 2024 06:01:44.933588028 CEST49761443192.168.2.7172.217.18.4
                              Sep 27, 2024 06:01:44.934217930 CEST49761443192.168.2.7172.217.18.4
                              Sep 27, 2024 06:01:44.934231043 CEST44349761172.217.18.4192.168.2.7
                              Sep 27, 2024 06:01:44.938361883 CEST80497065.134.4.156192.168.2.7
                              Sep 27, 2024 06:01:44.938437939 CEST4970680192.168.2.75.134.4.156
                              Sep 27, 2024 06:01:45.597431898 CEST44349761172.217.18.4192.168.2.7
                              Sep 27, 2024 06:01:45.639018059 CEST49761443192.168.2.7172.217.18.4
                              Sep 27, 2024 06:01:45.645942926 CEST49761443192.168.2.7172.217.18.4
                              Sep 27, 2024 06:01:45.645950079 CEST44349761172.217.18.4192.168.2.7
                              Sep 27, 2024 06:01:45.646893024 CEST49762443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:45.646922112 CEST4434976283.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:45.647028923 CEST49762443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:45.647192001 CEST44349761172.217.18.4192.168.2.7
                              Sep 27, 2024 06:01:45.647206068 CEST49763443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:45.647260904 CEST4434976383.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:45.647339106 CEST49763443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:45.648382902 CEST49762443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:45.648401022 CEST4434976283.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:45.649069071 CEST49761443192.168.2.7172.217.18.4
                              Sep 27, 2024 06:01:45.649276972 CEST44349761172.217.18.4192.168.2.7
                              Sep 27, 2024 06:01:45.649358034 CEST49763443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:45.649372101 CEST4434976383.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:45.689512968 CEST49761443192.168.2.7172.217.18.4
                              Sep 27, 2024 06:01:46.272133112 CEST4434976283.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:46.283901930 CEST4434976383.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:46.455401897 CEST49762443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:46.456845999 CEST49763443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:47.112451077 CEST49763443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:47.112512112 CEST4434976383.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:47.112900019 CEST49762443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:47.112922907 CEST4434976283.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:47.113439083 CEST4434976283.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:47.114016056 CEST4434976383.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:47.114795923 CEST49762443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:47.114871025 CEST4434976283.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:47.115137100 CEST49763443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:47.115231037 CEST4434976383.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:47.115529060 CEST49762443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:47.155683041 CEST49763443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:47.163407087 CEST4434976283.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:47.380081892 CEST4434976283.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:47.380109072 CEST4434976283.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:47.380115986 CEST4434976283.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:47.380140066 CEST4434976283.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:47.380148888 CEST4434976283.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:47.380156994 CEST4434976283.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:47.380321026 CEST49762443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:47.380321026 CEST49762443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:47.380332947 CEST4434976283.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:47.380381107 CEST49762443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:47.385710001 CEST4434976283.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:47.385724068 CEST4434976283.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:47.385782957 CEST49762443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:47.385801077 CEST4434976283.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:47.385838032 CEST49762443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:47.385948896 CEST49762443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:47.386297941 CEST49762443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:47.386313915 CEST4434976283.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:50.112222910 CEST80497055.134.4.156192.168.2.7
                              Sep 27, 2024 06:01:50.112417936 CEST4970580192.168.2.75.134.4.156
                              Sep 27, 2024 06:01:51.014780045 CEST4970580192.168.2.75.134.4.156
                              Sep 27, 2024 06:01:51.032613993 CEST80497055.134.4.156192.168.2.7
                              Sep 27, 2024 06:01:54.068995953 CEST49764443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:54.069055080 CEST4434976483.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:54.069153070 CEST49764443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:54.069777966 CEST49764443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:54.069792032 CEST4434976483.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:54.097083092 CEST49763443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:54.139447927 CEST4434976383.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:54.282710075 CEST4434976383.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:54.282732964 CEST4434976383.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:54.282741070 CEST4434976383.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:54.282767057 CEST4434976383.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:54.282798052 CEST49763443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:54.282835960 CEST4434976383.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:54.282850027 CEST49763443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:54.282897949 CEST49763443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:54.285319090 CEST49763443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:54.285341024 CEST4434976383.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:54.721793890 CEST4434976483.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:54.752262115 CEST49764443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:54.752274036 CEST4434976483.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:54.752675056 CEST4434976483.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:54.772311926 CEST49764443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:54.772403002 CEST4434976483.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:54.772742987 CEST49764443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:54.819395065 CEST4434976483.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:55.014168024 CEST4434976483.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:55.014194965 CEST4434976483.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:55.014204025 CEST4434976483.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:55.014269114 CEST4434976483.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:55.014286995 CEST49764443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:55.014334917 CEST49764443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:55.015026093 CEST49764443192.168.2.783.217.75.108
                              Sep 27, 2024 06:01:55.015054941 CEST4434976483.217.75.108192.168.2.7
                              Sep 27, 2024 06:01:55.498073101 CEST44349761172.217.18.4192.168.2.7
                              Sep 27, 2024 06:01:55.498162031 CEST44349761172.217.18.4192.168.2.7
                              Sep 27, 2024 06:01:55.498310089 CEST49761443192.168.2.7172.217.18.4
                              Sep 27, 2024 06:01:57.373790979 CEST49761443192.168.2.7172.217.18.4
                              Sep 27, 2024 06:01:57.373825073 CEST44349761172.217.18.4192.168.2.7
                              TimestampSource PortDest PortSource IPDest IP
                              Sep 27, 2024 06:00:43.195077896 CEST53551741.1.1.1192.168.2.7
                              Sep 27, 2024 06:00:43.196368933 CEST53535111.1.1.1192.168.2.7
                              Sep 27, 2024 06:00:44.138391018 CEST6189353192.168.2.71.1.1.1
                              Sep 27, 2024 06:00:44.138601065 CEST6502353192.168.2.71.1.1.1
                              Sep 27, 2024 06:00:44.145169020 CEST53650231.1.1.1192.168.2.7
                              Sep 27, 2024 06:00:44.145330906 CEST53618931.1.1.1192.168.2.7
                              Sep 27, 2024 06:00:44.269407034 CEST53511361.1.1.1192.168.2.7
                              Sep 27, 2024 06:00:44.371747017 CEST5252753192.168.2.71.1.1.1
                              Sep 27, 2024 06:00:44.371895075 CEST5139553192.168.2.71.1.1.1
                              Sep 27, 2024 06:00:44.420574903 CEST53513951.1.1.1192.168.2.7
                              Sep 27, 2024 06:00:44.449443102 CEST53525271.1.1.1192.168.2.7
                              Sep 27, 2024 06:00:44.986471891 CEST123123192.168.2.713.95.65.251
                              Sep 27, 2024 06:00:45.156445980 CEST12312313.95.65.251192.168.2.7
                              Sep 27, 2024 06:00:45.306405067 CEST6150053192.168.2.71.1.1.1
                              Sep 27, 2024 06:00:45.306555033 CEST4945253192.168.2.71.1.1.1
                              Sep 27, 2024 06:00:45.338859081 CEST53494521.1.1.1192.168.2.7
                              Sep 27, 2024 06:00:45.343233109 CEST53615001.1.1.1192.168.2.7
                              Sep 27, 2024 06:00:46.554567099 CEST5358853192.168.2.71.1.1.1
                              Sep 27, 2024 06:00:46.555113077 CEST5152153192.168.2.71.1.1.1
                              Sep 27, 2024 06:00:46.592524052 CEST53515211.1.1.1192.168.2.7
                              Sep 27, 2024 06:00:46.622282028 CEST53535881.1.1.1192.168.2.7
                              Sep 27, 2024 06:00:48.027570009 CEST5162353192.168.2.71.1.1.1
                              Sep 27, 2024 06:00:48.028434038 CEST5173253192.168.2.71.1.1.1
                              Sep 27, 2024 06:00:48.043144941 CEST53517321.1.1.1192.168.2.7
                              Sep 27, 2024 06:00:48.048048973 CEST53516231.1.1.1192.168.2.7
                              Sep 27, 2024 06:00:52.745724916 CEST6399653192.168.2.71.1.1.1
                              Sep 27, 2024 06:00:52.746221066 CEST5399853192.168.2.71.1.1.1
                              Sep 27, 2024 06:00:52.752814054 CEST53639961.1.1.1192.168.2.7
                              Sep 27, 2024 06:00:52.753686905 CEST5880653192.168.2.71.1.1.1
                              Sep 27, 2024 06:00:52.754029989 CEST6484053192.168.2.71.1.1.1
                              Sep 27, 2024 06:00:52.759531975 CEST53539981.1.1.1192.168.2.7
                              Sep 27, 2024 06:00:52.760663986 CEST53648401.1.1.1192.168.2.7
                              Sep 27, 2024 06:00:52.760845900 CEST53588061.1.1.1192.168.2.7
                              Sep 27, 2024 06:00:52.918337107 CEST53550171.1.1.1192.168.2.7
                              Sep 27, 2024 06:00:53.554661989 CEST5593753192.168.2.71.1.1.1
                              Sep 27, 2024 06:00:53.554945946 CEST6540053192.168.2.71.1.1.1
                              Sep 27, 2024 06:00:53.561713934 CEST53654001.1.1.1192.168.2.7
                              Sep 27, 2024 06:00:53.561943054 CEST53559371.1.1.1192.168.2.7
                              Sep 27, 2024 06:00:54.041121006 CEST6042853192.168.2.71.1.1.1
                              Sep 27, 2024 06:00:54.041511059 CEST5046953192.168.2.71.1.1.1
                              Sep 27, 2024 06:00:54.068394899 CEST53604281.1.1.1192.168.2.7
                              Sep 27, 2024 06:00:54.069708109 CEST53504691.1.1.1192.168.2.7
                              Sep 27, 2024 06:00:55.221162081 CEST5573353192.168.2.71.1.1.1
                              Sep 27, 2024 06:00:55.221491098 CEST5477753192.168.2.71.1.1.1
                              Sep 27, 2024 06:00:55.228837967 CEST53557331.1.1.1192.168.2.7
                              Sep 27, 2024 06:00:55.235397100 CEST53547771.1.1.1192.168.2.7
                              Sep 27, 2024 06:00:55.892395973 CEST53638671.1.1.1192.168.2.7
                              Sep 27, 2024 06:01:01.566431046 CEST53531571.1.1.1192.168.2.7
                              Sep 27, 2024 06:01:20.566386938 CEST53582731.1.1.1192.168.2.7
                              Sep 27, 2024 06:01:35.988797903 CEST138138192.168.2.7192.168.2.255
                              Sep 27, 2024 06:01:43.090150118 CEST53548321.1.1.1192.168.2.7
                              Sep 27, 2024 06:01:43.333739996 CEST53515521.1.1.1192.168.2.7
                              Sep 27, 2024 06:01:54.085407019 CEST53622341.1.1.1192.168.2.7
                              Sep 27, 2024 06:02:14.598771095 CEST53645151.1.1.1192.168.2.7
                              TimestampSource IPDest IPChecksumCodeType
                              Sep 27, 2024 06:00:52.759615898 CEST192.168.2.71.1.1.1c231(Port unreachable)Destination Unreachable
                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                              Sep 27, 2024 06:00:44.138391018 CEST192.168.2.71.1.1.10x33bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                              Sep 27, 2024 06:00:44.138601065 CEST192.168.2.71.1.1.10x69baStandard query (0)www.google.com65IN (0x0001)false
                              Sep 27, 2024 06:00:44.371747017 CEST192.168.2.71.1.1.10x8f8bStandard query (0)www.mywelcomepackreward.beA (IP address)IN (0x0001)false
                              Sep 27, 2024 06:00:44.371895075 CEST192.168.2.71.1.1.10xa13eStandard query (0)www.mywelcomepackreward.be65IN (0x0001)false
                              Sep 27, 2024 06:00:45.306405067 CEST192.168.2.71.1.1.10x3702Standard query (0)www.mywelcomepackreward.beA (IP address)IN (0x0001)false
                              Sep 27, 2024 06:00:45.306555033 CEST192.168.2.71.1.1.10xb2afStandard query (0)www.mywelcomepackreward.be65IN (0x0001)false
                              Sep 27, 2024 06:00:46.554567099 CEST192.168.2.71.1.1.10xa316Standard query (0)mywelcomepackreward.beA (IP address)IN (0x0001)false
                              Sep 27, 2024 06:00:46.555113077 CEST192.168.2.71.1.1.10x5930Standard query (0)mywelcomepackreward.be65IN (0x0001)false
                              Sep 27, 2024 06:00:48.027570009 CEST192.168.2.71.1.1.10x41e1Standard query (0)reward.bnpparibasfortis.beA (IP address)IN (0x0001)false
                              Sep 27, 2024 06:00:48.028434038 CEST192.168.2.71.1.1.10x20c2Standard query (0)reward.bnpparibasfortis.be65IN (0x0001)false
                              Sep 27, 2024 06:00:52.745724916 CEST192.168.2.71.1.1.10xa1c1Standard query (0)reward.bnpparibasfortis.beA (IP address)IN (0x0001)false
                              Sep 27, 2024 06:00:52.746221066 CEST192.168.2.71.1.1.10x932eStandard query (0)reward.bnpparibasfortis.be65IN (0x0001)false
                              Sep 27, 2024 06:00:52.753686905 CEST192.168.2.71.1.1.10x977fStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                              Sep 27, 2024 06:00:52.754029989 CEST192.168.2.71.1.1.10x7391Standard query (0)code.jquery.com65IN (0x0001)false
                              Sep 27, 2024 06:00:53.554661989 CEST192.168.2.71.1.1.10x757eStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                              Sep 27, 2024 06:00:53.554945946 CEST192.168.2.71.1.1.10x53a9Standard query (0)code.jquery.com65IN (0x0001)false
                              Sep 27, 2024 06:00:54.041121006 CEST192.168.2.71.1.1.10x2d9bStandard query (0)www.bnpparibasfortis.beA (IP address)IN (0x0001)false
                              Sep 27, 2024 06:00:54.041511059 CEST192.168.2.71.1.1.10xb4c7Standard query (0)www.bnpparibasfortis.be65IN (0x0001)false
                              Sep 27, 2024 06:00:55.221162081 CEST192.168.2.71.1.1.10xe01aStandard query (0)www.bnpparibasfortis.beA (IP address)IN (0x0001)false
                              Sep 27, 2024 06:00:55.221491098 CEST192.168.2.71.1.1.10x1110Standard query (0)www.bnpparibasfortis.be65IN (0x0001)false
                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                              Sep 27, 2024 06:00:44.145169020 CEST1.1.1.1192.168.2.70x69baNo error (0)www.google.com65IN (0x0001)false
                              Sep 27, 2024 06:00:44.145330906 CEST1.1.1.1192.168.2.70x33bNo error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                              Sep 27, 2024 06:00:44.449443102 CEST1.1.1.1192.168.2.70x8f8bNo error (0)www.mywelcomepackreward.be5.134.4.156A (IP address)IN (0x0001)false
                              Sep 27, 2024 06:00:45.343233109 CEST1.1.1.1192.168.2.70x3702No error (0)www.mywelcomepackreward.be5.134.4.156A (IP address)IN (0x0001)false
                              Sep 27, 2024 06:00:46.622282028 CEST1.1.1.1192.168.2.70xa316No error (0)mywelcomepackreward.be5.134.4.156A (IP address)IN (0x0001)false
                              Sep 27, 2024 06:00:48.048048973 CEST1.1.1.1192.168.2.70x41e1No error (0)reward.bnpparibasfortis.be83.217.75.108A (IP address)IN (0x0001)false
                              Sep 27, 2024 06:00:52.752814054 CEST1.1.1.1192.168.2.70xa1c1No error (0)reward.bnpparibasfortis.be83.217.75.108A (IP address)IN (0x0001)false
                              Sep 27, 2024 06:00:52.760845900 CEST1.1.1.1192.168.2.70x977fNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                              Sep 27, 2024 06:00:52.760845900 CEST1.1.1.1192.168.2.70x977fNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                              Sep 27, 2024 06:00:52.760845900 CEST1.1.1.1192.168.2.70x977fNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                              Sep 27, 2024 06:00:52.760845900 CEST1.1.1.1192.168.2.70x977fNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                              Sep 27, 2024 06:00:53.101866007 CEST1.1.1.1192.168.2.70x3103No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                              Sep 27, 2024 06:00:53.101866007 CEST1.1.1.1192.168.2.70x3103No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                              Sep 27, 2024 06:00:53.561943054 CEST1.1.1.1192.168.2.70x757eNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                              Sep 27, 2024 06:00:53.561943054 CEST1.1.1.1192.168.2.70x757eNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                              Sep 27, 2024 06:00:53.561943054 CEST1.1.1.1192.168.2.70x757eNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                              Sep 27, 2024 06:00:53.561943054 CEST1.1.1.1192.168.2.70x757eNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                              Sep 27, 2024 06:00:54.068394899 CEST1.1.1.1192.168.2.70x2d9bNo error (0)www.bnpparibasfortis.be193.58.4.82A (IP address)IN (0x0001)false
                              Sep 27, 2024 06:00:55.228837967 CEST1.1.1.1192.168.2.70xe01aNo error (0)www.bnpparibasfortis.be193.58.4.82A (IP address)IN (0x0001)false
                              Sep 27, 2024 06:01:06.934854031 CEST1.1.1.1192.168.2.70xe5caNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                              Sep 27, 2024 06:01:06.934854031 CEST1.1.1.1192.168.2.70xe5caNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                              Sep 27, 2024 06:01:35.676417112 CEST1.1.1.1192.168.2.70xaf61No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                              Sep 27, 2024 06:01:35.676417112 CEST1.1.1.1192.168.2.70xaf61No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                              • www.mywelcomepackreward.be
                              • mywelcomepackreward.be
                              • reward.bnpparibasfortis.be
                              • fs.microsoft.com
                              • https:
                                • code.jquery.com
                                • www.bnpparibasfortis.be
                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              0192.168.2.7497055.134.4.156805312C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              Sep 27, 2024 06:00:44.455509901 CEST441OUTGET / HTTP/1.1
                              Host: www.mywelcomepackreward.be
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Sep 27, 2024 06:00:45.088227987 CEST365INHTTP/1.1 301 Moved Permanently
                              Server: nginx
                              Date: Fri, 27 Sep 2024 04:00:45 GMT
                              Content-Type: text/html
                              Content-Length: 162
                              Connection: keep-alive
                              Location: https://www.mywelcomepackreward.be/
                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                              Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                              Sep 27, 2024 06:01:30.095870018 CEST6OUTData Raw: 00
                              Data Ascii:


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              1192.168.2.7497065.134.4.156805312C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              Sep 27, 2024 06:01:29.461098909 CEST6OUTData Raw: 00
                              Data Ascii:


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              0192.168.2.7497075.134.4.1564435312C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-09-27 04:00:46 UTC669OUTGET / HTTP/1.1
                              Host: www.mywelcomepackreward.be
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-User: ?1
                              Sec-Fetch-Dest: document
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-09-27 04:00:46 UTC280INHTTP/1.1 301 Moved Permanently
                              Server: nginx
                              Date: Fri, 27 Sep 2024 04:00:46 GMT
                              Content-Type: text/html; charset=iso-8859-1
                              Content-Length: 239
                              Connection: close
                              Location: https://mywelcomepackreward.be/
                              Cache-Control: max-age=0
                              Expires: Fri, 27 Sep 2024 04:00:46 GMT
                              2024-09-27 04:00:46 UTC239INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 79 77 65 6c 63 6f 6d 65 70 61 63 6b 72 65 77 61 72 64 2e 62 65 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://mywelcomepackreward.be/">here</a>.</p></body></html>


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              1192.168.2.7497105.134.4.1564435312C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-09-27 04:00:47 UTC665OUTGET / HTTP/1.1
                              Host: mywelcomepackreward.be
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-User: ?1
                              Sec-Fetch-Dest: document
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-09-27 04:00:47 UTC335INHTTP/1.1 302 Moved Temporarily
                              Server: nginx
                              Date: Fri, 27 Sep 2024 04:00:47 GMT
                              Content-Type: text/html; charset=UTF-8
                              Content-Length: 0
                              Connection: close
                              Location: https://reward.bnpparibasfortis.be/
                              Cache-Control: max-age=0
                              Expires: Fri, 27 Sep 2024 04:00:47 GMT
                              X-Frame-Options: DENY
                              X-UA-Compatible: IE=Edge,chrome=1


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              2192.168.2.74971183.217.75.1084435312C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-09-27 04:00:48 UTC669OUTGET / HTTP/1.1
                              Host: reward.bnpparibasfortis.be
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-User: ?1
                              Sec-Fetch-Dest: document
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-09-27 04:00:48 UTC529INHTTP/1.1 302 Moved Temporarily
                              Server: nginx
                              Date: Fri, 27 Sep 2024 04:00:48 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                              Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                              Pragma: no-cache
                              Set-Cookie: PHPSESSID=t52pb1i7e8qg4530a9bsrst2m2; path=/; domain=reward.bnpparibasfortis.be; secure; HttpOnly
                              Location: https://reward.bnpparibasfortis.be/en/
                              X-Frame-Options: DENY
                              X-UA-Compatible: IE=Edge,chrome=1
                              2024-09-27 04:00:48 UTC7161INData Raw: 31 62 65 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 21 2d 2d 5b 69 66 20 49 45 5d 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 69 6d 61 67 65 74 6f 6f 6c 62 61 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f
                              Data Ascii: 1bec<!DOCTYPE html><html class="no-js" lang="en"><head> <meta charset="utf-8"> <meta http-equiv="x-ua-compatible" content="ie=edge"> ...[if IE]><meta http-equiv="imagetoolbar" content="no"><![endif]--> <meta name="format-detection" co


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              3192.168.2.749712184.28.90.27443
                              TimestampBytes transferredDirectionData
                              2024-09-27 04:00:49 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                              Connection: Keep-Alive
                              Accept: */*
                              Accept-Encoding: identity
                              User-Agent: Microsoft BITS/7.8
                              Host: fs.microsoft.com
                              2024-09-27 04:00:50 UTC466INHTTP/1.1 200 OK
                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                              Content-Type: application/octet-stream
                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                              Server: ECAcc (lpl/EF67)
                              X-CID: 11
                              X-Ms-ApiVersion: Distribute 1.2
                              X-Ms-Region: prod-weu-z1
                              Cache-Control: public, max-age=45925
                              Date: Fri, 27 Sep 2024 04:00:49 GMT
                              Connection: close
                              X-CID: 2


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              4192.168.2.74971383.217.75.1084435312C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-09-27 04:00:51 UTC718OUTGET /en/ HTTP/1.1
                              Host: reward.bnpparibasfortis.be
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-User: ?1
                              Sec-Fetch-Dest: document
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=t52pb1i7e8qg4530a9bsrst2m2
                              2024-09-27 04:00:51 UTC630INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 27 Sep 2024 04:00:51 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                              Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                              Pragma: no-cache
                              Set-Cookie: PHPSESSID=eagqj4746f62pt7vm5ebioip55; path=/; domain=reward.bnpparibasfortis.be; secure; HttpOnly
                              Set-Cookie: language=en; expires=Sat, 27-Sep-2025 04:00:51 GMT; Max-Age=31536000; path=/; domain=reward.bnpparibasfortis.be; secure; httponly
                              Vary: Accept-Encoding
                              X-Frame-Options: DENY
                              X-UA-Compatible: IE=Edge,chrome=1
                              2024-09-27 04:00:51 UTC7161INData Raw: 31 62 65 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 21 2d 2d 5b 69 66 20 49 45 5d 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 69 6d 61 67 65 74 6f 6f 6c 62 61 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f
                              Data Ascii: 1bec<!DOCTYPE html><html class="no-js" lang="en"><head> <meta charset="utf-8"> <meta http-equiv="x-ua-compatible" content="ie=edge"> ...[if IE]><meta http-equiv="imagetoolbar" content="no"><![endif]--> <meta name="format-detection" co


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              5192.168.2.749714184.28.90.27443
                              TimestampBytes transferredDirectionData
                              2024-09-27 04:00:51 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                              Connection: Keep-Alive
                              Accept: */*
                              Accept-Encoding: identity
                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                              Range: bytes=0-2147483646
                              User-Agent: Microsoft BITS/7.8
                              Host: fs.microsoft.com
                              2024-09-27 04:00:51 UTC514INHTTP/1.1 200 OK
                              ApiVersion: Distribute 1.1
                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                              Content-Type: application/octet-stream
                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                              Server: ECAcc (lpl/EF06)
                              X-CID: 11
                              X-Ms-ApiVersion: Distribute 1.2
                              X-Ms-Region: prod-weu-z1
                              Cache-Control: public, max-age=45869
                              Date: Fri, 27 Sep 2024 04:00:51 GMT
                              Content-Length: 55
                              Connection: close
                              X-CID: 2
                              2024-09-27 04:00:51 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              6192.168.2.74971583.217.75.1084435312C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-09-27 04:00:52 UTC660OUTGET /css/main.css?v=3accddf64b1dd03abeb9b0b3e5a7ba44 HTTP/1.1
                              Host: reward.bnpparibasfortis.be
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: text/css,*/*;q=0.1
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: style
                              Referer: https://reward.bnpparibasfortis.be/en/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=eagqj4746f62pt7vm5ebioip55; language=en
                              2024-09-27 04:00:52 UTC339INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 27 Sep 2024 04:00:52 GMT
                              Content-Type: text/css; charset=utf-8
                              Content-Length: 58351
                              Connection: close
                              Last-Modified: Tue, 22 May 2018 17:25:56 GMT
                              Accept-Ranges: bytes
                              Cache-Control: max-age=31536000
                              Expires: Sat, 27 Sep 2025 04:00:52 GMT
                              Vary: Accept-Encoding
                              X-Frame-Options: DENY
                              2024-09-27 04:00:52 UTC16045INData Raw: ef bb bf 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 40 69 6d 70 6f 72 74 20 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 36 30 30 2c 37 30 30 2c 33 30 30 22 29 3b 40 69 6d 70 6f 72 74 20 75 72 6c 28 22 73 71 75 61 72 65 2f 67 72 65 65 6e 2e 63 73 73 22 29 3b 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74
                              Data Ascii: /*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */@import url("https://fonts.googleapis.com/css?family=Open+Sans:400,600,700,300");@import url("square/green.css");html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-t
                              2024-09-27 04:00:52 UTC16384INData Raw: 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 35 30 30 70 78 29 7b 2e 63 68 6f 69 63 65 5f 65 78 74 72 61 5f 69 6e 6e 65 72 5f 72 20 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 38 70 78 7d 7d 2e 63 68 6f 69 63 65 5f 65 78 74 72 61 5f 69 6e 6e 65 72 5f 72 20 2e 74 78 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 6d 61 72 67 69 6e 3a 32 30 70 78 20 30 20 30 20 30 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 30 2e 30 33 65 6d 3b 63 6f 6c 6f 72 3a 23 36 30 36 30 36 30 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 35 30 30 70 78 29 7b
                              Data Ascii: en and (max-width: 500px){.choice_extra_inner_r h1{font-size:20px;line-height:28px}}.choice_extra_inner_r .txt{font-size:14px;line-height:24px;margin:20px 0 0 0;font-weight:300;letter-spacing:0.03em;color:#606060}@media only screen and (max-width: 500px){
                              2024-09-27 04:00:52 UTC16384INData Raw: 20 66 61 2d 73 70 69 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 2e 66 61 2d 72 6f 74 61 74 65 2d 39 30 7b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 61 73 69 63 49 6d 61 67 65 28 72 6f 74 61 74 69 6f 6e 3d 31 29 22 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 39 30 64 65 67 29 3b 2d 6d 73 2d 74 72 61 6e 73
                              Data Ascii: fa-spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}.fa-rotate-90{-ms-filter:"progid:DXImageTransform.Microsoft.BasicImage(rotation=1)";-webkit-transform:rotate(90deg);-ms-trans
                              2024-09-27 04:00:52 UTC9538INData Raw: 7d 2e 66 61 2d 61 75 74 6f 6d 6f 62 69 6c 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 63 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 86 b9 22 7d 2e 66 61 2d 63 61 62 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 74 61 78 69 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 86 ba 22 7d 2e 66 61 2d 74 72 65 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 86 bb 22 7d 2e 66 61 2d 73 70 6f 74 69 66 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 86 bc 22 7d 2e 66 61 2d 64 65 76 69 61 6e 74 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 86 bd 22 7d 2e 66 61 2d 73 6f 75 6e 64 63 6c 6f 75 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 86 be 22 7d 2e 66 61 2d 64 61 74 61 62 61 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e
                              Data Ascii: }.fa-automobile:before,.fa-car:before{content:""}.fa-cab:before,.fa-taxi:before{content:""}.fa-tree:before{content:""}.fa-spotify:before{content:""}.fa-deviantart:before{content:""}.fa-soundcloud:before{content:""}.fa-database:before{con


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              7192.168.2.74971883.217.75.1084435312C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-09-27 04:00:52 UTC631OUTGET /js/vendor/modernizr-2.8.3.min.js HTTP/1.1
                              Host: reward.bnpparibasfortis.be
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: https://reward.bnpparibasfortis.be/en/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=eagqj4746f62pt7vm5ebioip55; language=en
                              2024-09-27 04:00:52 UTC353INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 27 Sep 2024 04:00:52 GMT
                              Content-Type: application/javascript; charset=utf-8
                              Content-Length: 15514
                              Connection: close
                              Last-Modified: Tue, 22 May 2018 17:26:17 GMT
                              Accept-Ranges: bytes
                              Cache-Control: max-age=31536000
                              Expires: Sat, 27 Sep 2025 04:00:52 GMT
                              Vary: Accept-Encoding
                              X-Frame-Options: DENY
                              2024-09-27 04:00:52 UTC15514INData Raw: 2f 2a 20 4d 6f 64 65 72 6e 69 7a 72 20 32 2e 38 2e 33 20 28 43 75 73 74 6f 6d 20 42 75 69 6c 64 29 20 7c 20 4d 49 54 20 26 20 42 53 44 0a 20 2a 20 42 75 69 6c 64 3a 20 68 74 74 70 3a 2f 2f 6d 6f 64 65 72 6e 69 7a 72 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 23 2d 66 6f 6e 74 66 61 63 65 2d 62 61 63 6b 67 72 6f 75 6e 64 73 69 7a 65 2d 62 6f 72 64 65 72 69 6d 61 67 65 2d 62 6f 72 64 65 72 72 61 64 69 75 73 2d 62 6f 78 73 68 61 64 6f 77 2d 66 6c 65 78 62 6f 78 2d 68 73 6c 61 2d 6d 75 6c 74 69 70 6c 65 62 67 73 2d 6f 70 61 63 69 74 79 2d 72 67 62 61 2d 74 65 78 74 73 68 61 64 6f 77 2d 63 73 73 61 6e 69 6d 61 74 69 6f 6e 73 2d 63 73 73 63 6f 6c 75 6d 6e 73 2d 67 65 6e 65 72 61 74 65 64 63 6f 6e 74 65 6e 74 2d 63 73 73 67 72 61 64 69 65 6e 74 73 2d 63 73 73 72
                              Data Ascii: /* Modernizr 2.8.3 (Custom Build) | MIT & BSD * Build: http://modernizr.com/download/#-fontface-backgroundsize-borderimage-borderradius-boxshadow-flexbox-hsla-multiplebgs-opacity-rgba-textshadow-cssanimations-csscolumns-generatedcontent-cssgradients-cssr


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              8192.168.2.74971783.217.75.1084435312C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-09-27 04:00:52 UTC674OUTGET /images/logo.png HTTP/1.1
                              Host: reward.bnpparibasfortis.be
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://reward.bnpparibasfortis.be/en/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=eagqj4746f62pt7vm5ebioip55; language=en
                              2024-09-27 04:00:52 UTC300INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 27 Sep 2024 04:00:52 GMT
                              Content-Type: image/png
                              Content-Length: 8089
                              Connection: close
                              Last-Modified: Tue, 22 May 2018 17:25:58 GMT
                              Accept-Ranges: bytes
                              Cache-Control: max-age=2592000
                              Expires: Sun, 27 Oct 2024 04:00:52 GMT
                              X-Frame-Options: DENY
                              2024-09-27 04:00:52 UTC8089INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 02 00 00 00 3a 08 06 00 00 00 5b 11 57 24 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 6b 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 34 39 31 31 2c 20 32 30 31 33 2f 31 30 2f 32 39 2d 31 31 3a 34 37 3a 31 36 20 20
                              Data Ascii: PNGIHDR:[W$tEXtSoftwareAdobe ImageReadyqe<kiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              9192.168.2.74971683.217.75.1084435312C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-09-27 04:00:52 UTC676OUTGET /images/cadeau.png HTTP/1.1
                              Host: reward.bnpparibasfortis.be
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://reward.bnpparibasfortis.be/en/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=eagqj4746f62pt7vm5ebioip55; language=en
                              2024-09-27 04:00:52 UTC300INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 27 Sep 2024 04:00:52 GMT
                              Content-Type: image/png
                              Content-Length: 9377
                              Connection: close
                              Last-Modified: Tue, 22 May 2018 17:25:58 GMT
                              Accept-Ranges: bytes
                              Cache-Control: max-age=2592000
                              Expires: Sun, 27 Oct 2024 04:00:52 GMT
                              X-Frame-Options: DENY
                              2024-09-27 04:00:52 UTC9377INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 32 00 00 01 86 08 06 00 00 00 f8 9d 0d a6 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 6b 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 34 39 31 31 2c 20 32 30 31 33 2f 31 30 2f 32 39 2d 31 31 3a 34 37 3a 31 36 20 20
                              Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<kiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              10192.168.2.749722151.101.66.1374435312C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-09-27 04:00:53 UTC545OUTGET /jquery-1.12.0.min.js HTTP/1.1
                              Host: code.jquery.com
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: https://reward.bnpparibasfortis.be/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-09-27 04:00:53 UTC610INHTTP/1.1 200 OK
                              Connection: close
                              Content-Length: 97362
                              Server: nginx
                              Content-Type: application/javascript; charset=utf-8
                              Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                              ETag: "28feccc0-17c52"
                              Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                              Access-Control-Allow-Origin: *
                              Cross-Origin-Resource-Policy: cross-origin
                              Via: 1.1 varnish, 1.1 varnish
                              Accept-Ranges: bytes
                              Age: 843321
                              Date: Fri, 27 Sep 2024 04:00:53 GMT
                              X-Served-By: cache-lga21956-LGA, cache-ewr-kewr1740075-EWR
                              X-Cache: HIT, HIT
                              X-Cache-Hits: 52, 0
                              X-Timer: S1727409653.300496,VS0,VE1
                              Vary: Accept-Encoding
                              2024-09-27 04:00:53 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 32 2e 30 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65
                              Data Ascii: /*! jQuery v1.12.0 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a docume
                              2024-09-27 04:00:53 UTC1378INData Raw: 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 68 3d 31 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6a 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 67 26 26 28 6a 3d 67 2c 67 3d 61 72 67 75 6d 65 6e 74 73 5b 68 5d 7c 7c 7b 7d 2c 68 2b 2b 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 7c 7c 6e 2e 69 73 46 75 6e 63 74 69 6f 6e 28 67 29 7c 7c 28 67 3d 7b 7d 29 2c 68 3d 3d 3d 69 26 26 28 67 3d 74 68 69 73 2c 68 2d 2d 29 3b 69 3e 68 3b 68 2b 2b 29 69 66 28 6e 75 6c 6c 21 3d 28 65 3d 61 72 67 75 6d 65 6e 74 73 5b 68 5d 29 29 66 6f 72 28 64 20 69 6e 20 65 29 61 3d 67 5b 64 5d 2c 63 3d 65 5b 64 5d 2c 67 21 3d 3d 63 26 26 28 6a 26 26 63 26 26 28 6e 2e 69 73 50
                              Data Ascii: ,b,c,d,e,f,g=arguments[0]||{},h=1,i=arguments.length,j=!1;for("boolean"==typeof g&&(j=g,g=arguments[h]||{},h++),"object"==typeof g||n.isFunction(g)||(g={}),h===i&&(g=this,h--);i>h;h++)if(null!=(e=arguments[h]))for(d in e)a=g[d],c=e[d],g!==c&&(j&&c&&(n.isP
                              2024-09-27 04:00:53 UTC1378INData Raw: 65 74 75 72 6e 20 61 2e 72 65 70 6c 61 63 65 28 70 2c 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 71 2c 72 29 7d 2c 6e 6f 64 65 4e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 2e 6e 6f 64 65 4e 61 6d 65 26 26 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 3d 30 3b 69 66 28 73 28 61 29 29 7b 66 6f 72 28 63 3d 61 2e 6c 65 6e 67 74 68 3b 63 3e 64 3b 64 2b 2b 29 69 66 28 62 2e 63 61 6c 6c 28 61 5b 64 5d 2c 64 2c 61 5b 64 5d 29 3d 3d 3d 21 31 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 64 20 69 6e 20 61 29 69 66 28 62 2e 63 61 6c 6c 28 61 5b 64 5d 2c 64 2c 61 5b
                              Data Ascii: eturn a.replace(p,"ms-").replace(q,r)},nodeName:function(a,b){return a.nodeName&&a.nodeName.toLowerCase()===b.toLowerCase()},each:function(a,b){var c,d=0;if(s(a)){for(c=a.length;c>d;d++)if(b.call(a[d],d,a[d])===!1)break}else for(d in a)if(b.call(a[d],d,a[
                              2024-09-27 04:00:53 UTC1378INData Raw: 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 62 2b 22 5d 22 5d 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 61 29 7b 76 61 72 20 62 3d 21 21 61 26 26 22 6c 65 6e 67 74 68 22 69 6e 20 61 26 26 61 2e 6c 65 6e 67 74 68 2c 63 3d 6e 2e 74 79 70 65 28 61 29 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 63 7c 7c 6e 2e 69 73 57 69 6e 64 6f 77 28 61 29 3f 21 31 3a 22 61 72 72 61 79 22 3d 3d 3d 63 7c 7c 30 3d 3d 3d 62 7c 7c 22 6e 75 6d 62 65 72
                              Data Ascii: ean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(a,b){i["[object "+b+"]"]=b.toLowerCase()});function s(a){var b=!!a&&"length"in a&&a.length,c=n.type(a);return"function"===c||n.isWindow(a)?!1:"array"===c||0===b||"number
                              2024-09-27 04:00:53 UTC1378INData Raw: 4e 29 2c 50 53 45 55 44 4f 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4f 29 2c 43 48 49 4c 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 3a 28 6f 6e 6c 79 7c 66 69 72 73 74 7c 6c 61 73 74 7c 6e 74 68 7c 6e 74 68 2d 6c 61 73 74 29 2d 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 4c 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 4c 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 4c 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 4c 2b 22 2a 5c 5c 29 7c 29 22 2c 22 69 22 29 2c 62 6f 6f 6c 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 22 2b 4b 2b 22 29 24 22 2c 22 69 22 29 2c 6e 65 65 64 73 43 6f 6e 74 65 78 74 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4c 2b 22 2a 5b 3e 2b 7e 5d 7c
                              Data Ascii: N),PSEUDO:new RegExp("^"+O),CHILD:new RegExp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\("+L+"*(even|odd|(([+-]|)(\\d*)n|)"+L+"*(?:([+-]|)"+L+"*(\\d+)|))"+L+"*\\)|)","i"),bool:new RegExp("^(?:"+K+")$","i"),needsContext:new RegExp("^"+L+"*[>+~]|
                              2024-09-27 04:00:53 UTC1378INData Raw: 79 43 6c 61 73 73 4e 61 6d 65 26 26 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 64 2c 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 66 29 29 2c 64 7d 69 66 28 63 2e 71 73 61 26 26 21 41 5b 61 2b 22 20 22 5d 26 26 28 21 71 7c 7c 21 71 2e 74 65 73 74 28 61 29 29 29 7b 69 66 28 31 21 3d 3d 78 29 77 3d 62 2c 73 3d 61 3b 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7b 28 6b 3d 62 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 6b 3d 6b 2e 72 65 70 6c 61 63 65 28 61 61 2c 22 5c 5c 24 26 22 29 3a 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 6b
                              Data Ascii: yClassName&&b.getElementsByClassName)return H.apply(d,b.getElementsByClassName(f)),d}if(c.qsa&&!A[a+" "]&&(!q||!q.test(a))){if(1!==x)w=b,s=a;else if("object"!==b.nodeName.toLowerCase()){(k=b.getAttribute("id"))?k=k.replace(aa,"\\$&"):b.setAttribute("id",k
                              2024-09-27 04:00:53 UTC1378INData Raw: 28 67 2d 2d 29 63 5b 65 3d 66 5b 67 5d 5d 26 26 28 63 5b 65 5d 3d 21 28 64 5b 65 5d 3d 63 5b 65 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 61 7d 63 3d 66 61 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 66 3d 66 61 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 26 26 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 20 62 3f 22 48 54 4d 4c 22 21 3d 3d 62 2e 6e 6f 64 65 4e 61 6d 65 3a 21 31 7d 2c 6d 3d 66 61 2e 73 65 74 44 6f 63 75 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28
                              Data Ascii: (g--)c[e=f[g]]&&(c[e]=!(d[e]=c[e]))})})}function oa(a){return a&&"undefined"!=typeof a.getElementsByTagName&&a}c=fa.support={},f=fa.isXML=function(a){var b=a&&(a.ownerDocument||a).documentElement;return b?"HTML"!==b.nodeName:!1},m=fa.setDocument=function(
                              2024-09-27 04:00:53 UTC1378INData Raw: 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 61 29 3a 63 2e 71 73 61 3f 62 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 61 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 3d 5b 5d 2c 65 3d 30 2c 66 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 61 29 3b 69 66 28 22 2a 22 3d 3d 3d 61 29 7b 77 68 69 6c 65 28 63 3d 66 5b 65 2b 2b 5d 29 31 3d 3d 3d 63 2e 6e 6f 64 65 54 79 70 65 26 26 64 2e 70 75 73 68 28 63 29 3b 72 65 74 75 72 6e 20 64 7d 72 65 74 75 72 6e 20 66 7d 2c 64 2e 66 69 6e 64 2e 43 4c 41 53 53 3d 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d
                              Data Ascii: mentsByTagName(a):c.qsa?b.querySelectorAll(a):void 0}:function(a,b){var c,d=[],e=0,f=b.getElementsByTagName(a);if("*"===a){while(c=f[e++])1===c.nodeType&&d.push(c);return d}return f},d.find.CLASS=c.getElementsByClassName&&function(a,b){return"undefined"!=
                              2024-09-27 04:00:53 UTC1378INData Raw: 71 2e 6c 65 6e 67 74 68 26 26 6e 65 77 20 52 65 67 45 78 70 28 71 2e 6a 6f 69 6e 28 22 7c 22 29 29 2c 72 3d 72 2e 6c 65 6e 67 74 68 26 26 6e 65 77 20 52 65 67 45 78 70 28 72 2e 6a 6f 69 6e 28 22 7c 22 29 29 2c 62 3d 5a 2e 74 65 73 74 28 6f 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 29 2c 74 3d 62 7c 7c 5a 2e 74 65 73 74 28 6f 2e 63 6f 6e 74 61 69 6e 73 29 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 39 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 3f 61 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3a 61 2c 64 3d 62 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 61 3d 3d 3d 64 7c 7c 21 28 21 64 7c 7c 31 21 3d 3d 64 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 28 63 2e 63 6f 6e 74 61 69 6e 73 3f 63 2e 63
                              Data Ascii: q.length&&new RegExp(q.join("|")),r=r.length&&new RegExp(r.join("|")),b=Z.test(o.compareDocumentPosition),t=b||Z.test(o.contains)?function(a,b){var c=9===a.nodeType?a.documentElement:a,d=b&&b.parentNode;return a===d||!(!d||1!==d.nodeType||!(c.contains?c.c
                              2024-09-27 04:00:53 UTC1378INData Raw: 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 66 61 28 62 2c 6e 2c 6e 75 6c 6c 2c 5b 61 5d 29 2e 6c 65 6e 67 74 68 3e 30 7d 2c 66 61 2e 63 6f 6e 74 61 69 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 29 21 3d 3d 6e 26 26 6d 28 61 29 2c 74 28 61 2c 62 29 7d 2c 66 61 2e 61 74 74 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 29 21 3d 3d 6e 26 26 6d 28 61 29 3b 76 61 72 20 65 3d 64 2e 61 74 74 72 48 61 6e 64 6c 65 5b 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 2c 66 3d 65 26 26 44 2e 63 61 6c 6c 28 64 2e 61 74 74 72 48 61 6e 64 6c 65 2c 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 65 28 61 2c 62 2c 21 70 29 3a
                              Data Ascii: atch(e){}return fa(b,n,null,[a]).length>0},fa.contains=function(a,b){return(a.ownerDocument||a)!==n&&m(a),t(a,b)},fa.attr=function(a,b){(a.ownerDocument||a)!==n&&m(a);var e=d.attrHandle[b.toLowerCase()],f=e&&D.call(d.attrHandle,b.toLowerCase())?e(a,b,!p):


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              11192.168.2.74972183.217.75.1084435312C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-09-27 04:00:53 UTC441OUTGET /js/vendor/modernizr-2.8.3.min.js HTTP/1.1
                              Host: reward.bnpparibasfortis.be
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=eagqj4746f62pt7vm5ebioip55; language=en
                              2024-09-27 04:00:53 UTC353INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 27 Sep 2024 04:00:53 GMT
                              Content-Type: application/javascript; charset=utf-8
                              Content-Length: 15514
                              Connection: close
                              Last-Modified: Tue, 22 May 2018 17:26:17 GMT
                              Accept-Ranges: bytes
                              Cache-Control: max-age=31536000
                              Expires: Sat, 27 Sep 2025 04:00:53 GMT
                              Vary: Accept-Encoding
                              X-Frame-Options: DENY
                              2024-09-27 04:00:53 UTC15514INData Raw: 2f 2a 20 4d 6f 64 65 72 6e 69 7a 72 20 32 2e 38 2e 33 20 28 43 75 73 74 6f 6d 20 42 75 69 6c 64 29 20 7c 20 4d 49 54 20 26 20 42 53 44 0a 20 2a 20 42 75 69 6c 64 3a 20 68 74 74 70 3a 2f 2f 6d 6f 64 65 72 6e 69 7a 72 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 23 2d 66 6f 6e 74 66 61 63 65 2d 62 61 63 6b 67 72 6f 75 6e 64 73 69 7a 65 2d 62 6f 72 64 65 72 69 6d 61 67 65 2d 62 6f 72 64 65 72 72 61 64 69 75 73 2d 62 6f 78 73 68 61 64 6f 77 2d 66 6c 65 78 62 6f 78 2d 68 73 6c 61 2d 6d 75 6c 74 69 70 6c 65 62 67 73 2d 6f 70 61 63 69 74 79 2d 72 67 62 61 2d 74 65 78 74 73 68 61 64 6f 77 2d 63 73 73 61 6e 69 6d 61 74 69 6f 6e 73 2d 63 73 73 63 6f 6c 75 6d 6e 73 2d 67 65 6e 65 72 61 74 65 64 63 6f 6e 74 65 6e 74 2d 63 73 73 67 72 61 64 69 65 6e 74 73 2d 63 73 73 72
                              Data Ascii: /* Modernizr 2.8.3 (Custom Build) | MIT & BSD * Build: http://modernizr.com/download/#-fontface-backgroundsize-borderimage-borderradius-boxshadow-flexbox-hsla-multiplebgs-opacity-rgba-textshadow-cssanimations-csscolumns-generatedcontent-cssgradients-cssr


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              12192.168.2.74972383.217.75.1084435312C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-09-27 04:00:53 UTC677OUTGET /css/square/green.css HTTP/1.1
                              Host: reward.bnpparibasfortis.be
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: text/css,*/*;q=0.1
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: style
                              Referer: https://reward.bnpparibasfortis.be/css/main.css?v=3accddf64b1dd03abeb9b0b3e5a7ba44
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=eagqj4746f62pt7vm5ebioip55; language=en
                              2024-09-27 04:00:53 UTC338INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 27 Sep 2024 04:00:53 GMT
                              Content-Type: text/css; charset=utf-8
                              Content-Length: 1502
                              Connection: close
                              Last-Modified: Tue, 22 May 2018 17:26:13 GMT
                              Accept-Ranges: bytes
                              Cache-Control: max-age=31536000
                              Expires: Sat, 27 Sep 2025 04:00:53 GMT
                              Vary: Accept-Encoding
                              X-Frame-Options: DENY
                              2024-09-27 04:00:53 UTC1502INData Raw: 2f 2a 20 69 43 68 65 63 6b 20 70 6c 75 67 69 6e 20 53 71 75 61 72 65 20 73 6b 69 6e 2c 20 67 72 65 65 6e 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0a 2e 69 63 68 65 63 6b 62 6f 78 5f 73 71 75 61 72 65 2d 67 72 65 65 6e 2c 0a 2e 69 72 61 64 69 6f 5f 73 71 75 61 72 65 2d 67 72 65 65 6e 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 20 20 2a 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 0a 20 20 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 32 32 70 78 3b 0a 20 20 20 20 68 65 69
                              Data Ascii: /* iCheck plugin Square skin, green----------------------------------- */.icheckbox_square-green,.iradio_square-green { display: inline-block; *display: inline; vertical-align: middle; margin: 0; padding: 0; width: 22px; hei


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              13192.168.2.74972483.217.75.1084435312C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-09-27 04:00:53 UTC424OUTGET /images/logo.png HTTP/1.1
                              Host: reward.bnpparibasfortis.be
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=eagqj4746f62pt7vm5ebioip55; language=en
                              2024-09-27 04:00:53 UTC300INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 27 Sep 2024 04:00:53 GMT
                              Content-Type: image/png
                              Content-Length: 8089
                              Connection: close
                              Last-Modified: Tue, 22 May 2018 17:25:58 GMT
                              Accept-Ranges: bytes
                              Cache-Control: max-age=2592000
                              Expires: Sun, 27 Oct 2024 04:00:53 GMT
                              X-Frame-Options: DENY
                              2024-09-27 04:00:53 UTC8089INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 02 00 00 00 3a 08 06 00 00 00 5b 11 57 24 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 6b 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 34 39 31 31 2c 20 32 30 31 33 2f 31 30 2f 32 39 2d 31 31 3a 34 37 3a 31 36 20 20
                              Data Ascii: PNGIHDR:[W$tEXtSoftwareAdobe ImageReadyqe<kiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              14192.168.2.74972083.217.75.1084435312C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-09-27 04:00:53 UTC426OUTGET /images/cadeau.png HTTP/1.1
                              Host: reward.bnpparibasfortis.be
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=eagqj4746f62pt7vm5ebioip55; language=en
                              2024-09-27 04:00:53 UTC300INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 27 Sep 2024 04:00:53 GMT
                              Content-Type: image/png
                              Content-Length: 9377
                              Connection: close
                              Last-Modified: Tue, 22 May 2018 17:25:58 GMT
                              Accept-Ranges: bytes
                              Cache-Control: max-age=2592000
                              Expires: Sun, 27 Oct 2024 04:00:53 GMT
                              X-Frame-Options: DENY
                              2024-09-27 04:00:53 UTC9377INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 32 00 00 01 86 08 06 00 00 00 f8 9d 0d a6 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 6b 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 34 39 31 31 2c 20 32 30 31 33 2f 31 30 2f 32 39 2d 31 31 3a 34 37 3a 31 36 20 20
                              Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<kiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              15192.168.2.74972583.217.75.1084435312C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-09-27 04:00:53 UTC651OUTGET /js/plugins.min.js?v=3accddf64b1dd03abeb9b0b3e5a7ba44 HTTP/1.1
                              Host: reward.bnpparibasfortis.be
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: https://reward.bnpparibasfortis.be/en/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=eagqj4746f62pt7vm5ebioip55; language=en
                              2024-09-27 04:00:53 UTC353INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 27 Sep 2024 04:00:53 GMT
                              Content-Type: application/javascript; charset=utf-8
                              Content-Length: 16583
                              Connection: close
                              Last-Modified: Tue, 22 May 2018 17:26:00 GMT
                              Accept-Ranges: bytes
                              Cache-Control: max-age=31536000
                              Expires: Sat, 27 Sep 2025 04:00:53 GMT
                              Vary: Accept-Encoding
                              X-Frame-Options: DENY
                              2024-09-27 04:00:53 UTC16031INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 6e 3d 5b 22 61 73 73 65 72 74 22 2c 22 63 6c 65 61 72 22 2c 22 63 6f 75 6e 74 22 2c 22 64 65 62 75 67 22 2c 22 64 69 72 22 2c 22 64 69 72 78 6d 6c 22 2c 22 65 72 72 6f 72 22 2c 22 65 78 63 65 70 74 69 6f 6e 22 2c 22 67 72 6f 75 70 22 2c 22 67 72 6f 75 70 43 6f 6c 6c 61 70 73 65 64 22 2c 22 67 72 6f 75 70 45 6e 64 22 2c 22 69 6e 66 6f 22 2c 22 6c 6f 67 22 2c 22 6d 61 72 6b 54 69 6d 65 6c 69 6e 65 22 2c 22 70 72 6f 66 69 6c 65 22 2c 22 70 72 6f 66 69 6c 65 45 6e 64 22 2c 22 74 61 62 6c 65 22 2c 22 74 69 6d 65 22 2c 22 74 69 6d 65 45 6e 64 22 2c 22 74 69 6d 65 6c 69 6e 65 22 2c 22 74 69 6d 65 6c 69 6e 65 45 6e 64 22 2c 22 74 69 6d 65 53 74 61 6d 70
                              Data Ascii: !function(){for(var e,t=function(){},n=["assert","clear","count","debug","dir","dirxml","error","exception","group","groupCollapsed","groupEnd","info","log","markTimeline","profile","profileEnd","table","time","timeEnd","timeline","timelineEnd","timeStamp
                              2024-09-27 04:00:53 UTC552INData Raw: 53 74 72 69 6e 67 28 6f 29 2c 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 5b 69 2e 72 61 77 3f 61 3a 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 2c 22 3d 22 2c 69 2e 72 61 77 3f 6f 3a 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6f 29 2c 75 2e 65 78 70 69 72 65 73 3f 22 3b 20 65 78 70 69 72 65 73 3d 22 2b 75 2e 65 78 70 69 72 65 73 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 3a 22 22 2c 75 2e 70 61 74 68 3f 22 3b 20 70 61 74 68 3d 22 2b 75 2e 70 61 74 68 3a 22 22 2c 75 2e 64 6f 6d 61 69 6e 3f 22 3b 20 64 6f 6d 61 69 6e 3d 22 2b 75 2e 64 6f 6d 61 69 6e 3a 22 22 2c 75 2e 73 65 63 75 72 65 3f 22 3b 20 73 65 63 75 72 65 22 3a 22 22 5d 2e 6a 6f 69 6e 28 22 22 29 7d 66 6f 72 28 76 61 72 20 6c 3d 69 2e 72 61 77 3f 74 3a 6e 2c 64
                              Data Ascii: String(o),document.cookie=[i.raw?a:encodeURIComponent(a),"=",i.raw?o:encodeURIComponent(o),u.expires?"; expires="+u.expires.toUTCString():"",u.path?"; path="+u.path:"",u.domain?"; domain="+u.domain:"",u.secure?"; secure":""].join("")}for(var l=i.raw?t:n,d


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              16192.168.2.749729151.101.66.1374435312C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-09-27 04:00:54 UTC359OUTGET /jquery-1.12.0.min.js HTTP/1.1
                              Host: code.jquery.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-09-27 04:00:54 UTC610INHTTP/1.1 200 OK
                              Connection: close
                              Content-Length: 97362
                              Server: nginx
                              Content-Type: application/javascript; charset=utf-8
                              Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                              ETag: "28feccc0-17c52"
                              Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                              Access-Control-Allow-Origin: *
                              Cross-Origin-Resource-Policy: cross-origin
                              Via: 1.1 varnish, 1.1 varnish
                              Accept-Ranges: bytes
                              Date: Fri, 27 Sep 2024 04:00:54 GMT
                              Age: 843322
                              X-Served-By: cache-lga21956-LGA, cache-ewr-kewr1740049-EWR
                              X-Cache: HIT, HIT
                              X-Cache-Hits: 52, 1
                              X-Timer: S1727409654.127752,VS0,VE1
                              Vary: Accept-Encoding
                              2024-09-27 04:00:54 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 32 2e 30 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65
                              Data Ascii: /*! jQuery v1.12.0 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a docume
                              2024-09-27 04:00:54 UTC16384INData Raw: 7b 72 65 74 75 72 6e 20 66 61 28 61 2c 62 29 2e 6c 65 6e 67 74 68 3e 30 7d 7d 29 2c 63 6f 6e 74 61 69 6e 73 3a 68 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3d 61 2e 72 65 70 6c 61 63 65 28 62 61 2c 63 61 29 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 2e 74 65 78 74 43 6f 6e 74 65 6e 74 7c 7c 62 2e 69 6e 6e 65 72 54 65 78 74 7c 7c 65 28 62 29 29 2e 69 6e 64 65 78 4f 66 28 61 29 3e 2d 31 7d 7d 29 2c 6c 61 6e 67 3a 68 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 56 2e 74 65 73 74 28 61 7c 7c 22 22 29 7c 7c 66 61 2e 65 72 72 6f 72 28 22 75 6e 73 75 70 70 6f 72 74 65 64 20 6c 61 6e 67 3a 20 22 2b 61 29 2c 61 3d 61 2e 72 65 70 6c 61 63 65 28 62 61 2c 63 61 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29
                              Data Ascii: {return fa(a,b).length>0}}),contains:ha(function(a){return a=a.replace(ba,ca),function(b){return(b.textContent||b.innerText||e(b)).indexOf(a)>-1}}),lang:ha(function(a){return V.test(a||"")||fa.error("unsupported lang: "+a),a=a.replace(ba,ca).toLowerCase()
                              2024-09-27 04:00:54 UTC16384INData Raw: 61 6d 65 6c 43 61 73 65 29 29 3a 62 20 69 6e 20 64 3f 62 3d 5b 62 5d 3a 28 62 3d 6e 2e 63 61 6d 65 6c 43 61 73 65 28 62 29 2c 62 3d 62 20 69 6e 20 64 3f 5b 62 5d 3a 62 2e 73 70 6c 69 74 28 22 20 22 29 29 2c 65 3d 62 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 65 2d 2d 29 64 65 6c 65 74 65 20 64 5b 62 5b 65 5d 5d 3b 69 66 28 63 3f 21 51 28 64 29 3a 21 6e 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 64 29 29 72 65 74 75 72 6e 7d 28 63 7c 7c 28 64 65 6c 65 74 65 20 67 5b 68 5d 2e 64 61 74 61 2c 51 28 67 5b 68 5d 29 29 29 26 26 28 66 3f 6e 2e 63 6c 65 61 6e 44 61 74 61 28 5b 61 5d 2c 21 30 29 3a 6c 2e 64 65 6c 65 74 65 45 78 70 61 6e 64 6f 7c 7c 67 21 3d 67 2e 77 69 6e 64 6f 77 3f 64 65 6c 65 74 65 20 67 5b 68 5d 3a 67 5b 68 5d 3d 76 6f 69 64 20 30 29 7d 7d 7d
                              Data Ascii: amelCase)):b in d?b=[b]:(b=n.camelCase(b),b=b in d?[b]:b.split(" ")),e=b.length;while(e--)delete d[b[e]];if(c?!Q(d):!n.isEmptyObject(d))return}(c||(delete g[h].data,Q(g[h])))&&(f?n.cleanData([a],!0):l.deleteExpando||g!=g.window?delete g[h]:g[h]=void 0)}}}
                              2024-09-27 04:00:54 UTC16384INData Raw: 2c 6c 2e 63 68 61 6e 67 65 7c 7c 28 6e 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2e 63 68 61 6e 67 65 3d 7b 73 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 61 2e 74 65 73 74 28 74 68 69 73 2e 6e 6f 64 65 4e 61 6d 65 29 3f 28 28 22 63 68 65 63 6b 62 6f 78 22 3d 3d 3d 74 68 69 73 2e 74 79 70 65 7c 7c 22 72 61 64 69 6f 22 3d 3d 3d 74 68 69 73 2e 74 79 70 65 29 26 26 28 6e 2e 65 76 65 6e 74 2e 61 64 64 28 74 68 69 73 2c 22 70 72 6f 70 65 72 74 79 63 68 61 6e 67 65 2e 5f 63 68 61 6e 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 63 68 65 63 6b 65 64 22 3d 3d 3d 61 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 70 72 6f 70 65 72 74 79 4e 61 6d 65 26 26 28 74 68 69 73 2e 5f 6a 75 73 74 43 68 61 6e 67 65 64 3d 21 30 29 7d 29 2c 6e 2e
                              Data Ascii: ,l.change||(n.event.special.change={setup:function(){return ka.test(this.nodeName)?(("checkbox"===this.type||"radio"===this.type)&&(n.event.add(this,"propertychange._change",function(a){"checked"===a.originalEvent.propertyName&&(this._justChanged=!0)}),n.
                              2024-09-27 04:00:54 UTC16384INData Raw: 69 6f 6e 73 2e 73 74 65 70 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 74 65 70 2e 63 61 6c 6c 28 74 68 69 73 2e 65 6c 65 6d 2c 74 68 69 73 2e 6e 6f 77 2c 74 68 69 73 29 2c 63 26 26 63 2e 73 65 74 3f 63 2e 73 65 74 28 74 68 69 73 29 3a 67 62 2e 70 72 6f 70 48 6f 6f 6b 73 2e 5f 64 65 66 61 75 6c 74 2e 73 65 74 28 74 68 69 73 29 2c 74 68 69 73 7d 7d 2c 67 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 2e 70 72 6f 74 6f 74 79 70 65 3d 67 62 2e 70 72 6f 74 6f 74 79 70 65 2c 67 62 2e 70 72 6f 70 48 6f 6f 6b 73 3d 7b 5f 64 65 66 61 75 6c 74 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 72 65 74 75 72 6e 20 31 21 3d 3d 61 2e 65 6c 65 6d 2e 6e 6f 64 65 54 79 70 65 7c 7c 6e 75 6c 6c 21 3d 61 2e 65 6c 65 6d 5b 61 2e 70 72 6f 70 5d 26
                              Data Ascii: ions.step&&this.options.step.call(this.elem,this.now,this),c&&c.set?c.set(this):gb.propHooks._default.set(this),this}},gb.prototype.init.prototype=gb.prototype,gb.propHooks={_default:{get:function(a){var b;return 1!==a.elem.nodeType||null!=a.elem[a.prop]&
                              2024-09-27 04:00:54 UTC15442INData Raw: 75 6e 73 68 69 66 74 28 6a 29 2c 67 28 6a 29 2c 21 31 29 7d 29 2c 69 7d 72 65 74 75 72 6e 20 67 28 62 2e 64 61 74 61 54 79 70 65 73 5b 30 5d 29 7c 7c 21 65 5b 22 2a 22 5d 26 26 67 28 22 2a 22 29 7d 66 75 6e 63 74 69 6f 6e 20 55 62 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 2c 65 3d 6e 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 66 6c 61 74 4f 70 74 69 6f 6e 73 7c 7c 7b 7d 3b 66 6f 72 28 64 20 69 6e 20 62 29 76 6f 69 64 20 30 21 3d 3d 62 5b 64 5d 26 26 28 28 65 5b 64 5d 3f 61 3a 63 7c 7c 28 63 3d 7b 7d 29 29 5b 64 5d 3d 62 5b 64 5d 29 3b 72 65 74 75 72 6e 20 63 26 26 6e 2e 65 78 74 65 6e 64 28 21 30 2c 61 2c 63 29 2c 61 7d 66 75 6e 63 74 69 6f 6e 20 56 62 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 2c 65 2c 66 2c 67 2c 68 3d 61 2e 63 6f 6e 74 65 6e 74 73 2c 69 3d 61
                              Data Ascii: unshift(j),g(j),!1)}),i}return g(b.dataTypes[0])||!e["*"]&&g("*")}function Ub(a,b){var c,d,e=n.ajaxSettings.flatOptions||{};for(d in b)void 0!==b[d]&&((e[d]?a:c||(c={}))[d]=b[d]);return c&&n.extend(!0,a,c),a}function Vb(a,b,c){var d,e,f,g,h=a.contents,i=a


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              17192.168.2.74972883.217.75.1084435312C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-09-27 04:00:54 UTC648OUTGET /js/main.min.js?v=3accddf64b1dd03abeb9b0b3e5a7ba44 HTTP/1.1
                              Host: reward.bnpparibasfortis.be
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: https://reward.bnpparibasfortis.be/en/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=eagqj4746f62pt7vm5ebioip55; language=en
                              2024-09-27 04:00:54 UTC352INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 27 Sep 2024 04:00:54 GMT
                              Content-Type: application/javascript; charset=utf-8
                              Content-Length: 5891
                              Connection: close
                              Last-Modified: Thu, 29 Nov 2018 09:36:40 GMT
                              Accept-Ranges: bytes
                              Cache-Control: max-age=31536000
                              Expires: Sat, 27 Sep 2025 04:00:54 GMT
                              Vary: Accept-Encoding
                              X-Frame-Options: DENY
                              2024-09-27 04:00:54 UTC5891INData Raw: 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 24 28 22 2e 63 68 6f 69 63 65 5f 69 74 65 6d 20 68 32 22 29 2e 63 73 73 28 7b 68 65 69 67 68 74 3a 22 61 75 74 6f 22 7d 29 3b 76 61 72 20 65 3d 24 28 22 2e 63 68 6f 69 63 65 5f 69 74 65 6d 20 68 32 22 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 28 74 68 69 73 29 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 7d 29 2c 74 3d 4d 61 74 68 2e 6d 61 78 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 3b 24 28 22 2e 63 68 6f 69 63 65 5f 69 74 65 6d 20 68 32 22 29 2e 63 73 73 28 7b 68 65 69 67 68 74 3a 74 2b 22 70 78 22 7d 29 2c 24 28 22 2e 63 68 6f 69 63 65 5f 69 74 65 6d 20 68 32 20 73 70 61 6e 22 29 2e 65 61 63 68 28
                              Data Ascii: $(document).ready(function(){function e(){$(".choice_item h2").css({height:"auto"});var e=$(".choice_item h2").map(function(){return $(this).outerHeight()}),t=Math.max.apply(this,e);$(".choice_item h2").css({height:t+"px"}),$(".choice_item h2 span").each(


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              18192.168.2.74973583.217.75.1084435312C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-09-27 04:00:54 UTC461OUTGET /js/plugins.min.js?v=3accddf64b1dd03abeb9b0b3e5a7ba44 HTTP/1.1
                              Host: reward.bnpparibasfortis.be
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=eagqj4746f62pt7vm5ebioip55; language=en
                              2024-09-27 04:00:55 UTC353INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 27 Sep 2024 04:00:54 GMT
                              Content-Type: application/javascript; charset=utf-8
                              Content-Length: 16583
                              Connection: close
                              Last-Modified: Tue, 22 May 2018 17:26:00 GMT
                              Accept-Ranges: bytes
                              Cache-Control: max-age=31536000
                              Expires: Sat, 27 Sep 2025 04:00:54 GMT
                              Vary: Accept-Encoding
                              X-Frame-Options: DENY
                              2024-09-27 04:00:55 UTC16031INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 6e 3d 5b 22 61 73 73 65 72 74 22 2c 22 63 6c 65 61 72 22 2c 22 63 6f 75 6e 74 22 2c 22 64 65 62 75 67 22 2c 22 64 69 72 22 2c 22 64 69 72 78 6d 6c 22 2c 22 65 72 72 6f 72 22 2c 22 65 78 63 65 70 74 69 6f 6e 22 2c 22 67 72 6f 75 70 22 2c 22 67 72 6f 75 70 43 6f 6c 6c 61 70 73 65 64 22 2c 22 67 72 6f 75 70 45 6e 64 22 2c 22 69 6e 66 6f 22 2c 22 6c 6f 67 22 2c 22 6d 61 72 6b 54 69 6d 65 6c 69 6e 65 22 2c 22 70 72 6f 66 69 6c 65 22 2c 22 70 72 6f 66 69 6c 65 45 6e 64 22 2c 22 74 61 62 6c 65 22 2c 22 74 69 6d 65 22 2c 22 74 69 6d 65 45 6e 64 22 2c 22 74 69 6d 65 6c 69 6e 65 22 2c 22 74 69 6d 65 6c 69 6e 65 45 6e 64 22 2c 22 74 69 6d 65 53 74 61 6d 70
                              Data Ascii: !function(){for(var e,t=function(){},n=["assert","clear","count","debug","dir","dirxml","error","exception","group","groupCollapsed","groupEnd","info","log","markTimeline","profile","profileEnd","table","time","timeEnd","timeline","timelineEnd","timeStamp
                              2024-09-27 04:00:55 UTC552INData Raw: 53 74 72 69 6e 67 28 6f 29 2c 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 5b 69 2e 72 61 77 3f 61 3a 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 2c 22 3d 22 2c 69 2e 72 61 77 3f 6f 3a 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6f 29 2c 75 2e 65 78 70 69 72 65 73 3f 22 3b 20 65 78 70 69 72 65 73 3d 22 2b 75 2e 65 78 70 69 72 65 73 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 3a 22 22 2c 75 2e 70 61 74 68 3f 22 3b 20 70 61 74 68 3d 22 2b 75 2e 70 61 74 68 3a 22 22 2c 75 2e 64 6f 6d 61 69 6e 3f 22 3b 20 64 6f 6d 61 69 6e 3d 22 2b 75 2e 64 6f 6d 61 69 6e 3a 22 22 2c 75 2e 73 65 63 75 72 65 3f 22 3b 20 73 65 63 75 72 65 22 3a 22 22 5d 2e 6a 6f 69 6e 28 22 22 29 7d 66 6f 72 28 76 61 72 20 6c 3d 69 2e 72 61 77 3f 74 3a 6e 2c 64
                              Data Ascii: String(o),document.cookie=[i.raw?a:encodeURIComponent(a),"=",i.raw?o:encodeURIComponent(o),u.expires?"; expires="+u.expires.toUTCString():"",u.path?"; path="+u.path:"",u.domain?"; domain="+u.domain:"",u.secure?"; secure":""].join("")}for(var l=i.raw?t:n,d


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              19192.168.2.749734193.58.4.824435312C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-09-27 04:00:54 UTC578OUTGET /resources/one-portal/wcm/js/vendors/pagebus.js HTTP/1.1
                              Host: www.bnpparibasfortis.be
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: same-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: https://reward.bnpparibasfortis.be/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-09-27 04:00:55 UTC1206INHTTP/1.1 200 OK
                              accept-ranges: bytes
                              content-length: 12671
                              content-type: application/javascript
                              date: Fri, 27 Sep 2024 04:00:55 GMT
                              etag: "9c62f-317f-5f8968a24be80"
                              last-modified: Wed, 05 Apr 2023 13:12:10 GMT
                              p3p: CP="NON CUR OTPi OUR UNI NOR"
                              vary: Segment, Accept-Encoding
                              x-frame-options: SAMEORIGIN
                              x-content-type-options: nosniff
                              cache-control: max-age=300, public
                              expires: Fri, 27 Sep 2024 04:05:55 GMT
                              x-xss-protection: 1; mode=block
                              content-security-policy: reflected-xss block
                              strict-transport-security: max-age=31536000; includeSubDomains
                              Connection: close
                              Set-Cookie: distributorid=52FB001; Path=/; Secure;
                              Set-Cookie: per_ebew_web=!E/XI8RdFyxK58CjJQBLV4NPltLg7SPK7NV1Sg6+lK3/sMDEESIgB9uKxusRwIocpJjDxPliRrV82rYY=; expires=Fri, 27-Sep-2024 04:15:55 GMT; path=/; Httponly; Secure
                              Set-Cookie: TS018554d6=0171aa6230a5ef2957c451b72f812462944e90f4f34ab0507c53f09abd6aa751eec1ef0cb10d68b20f98b0d7b391a627e7c69755f6; Path=/; Secure; HTTPOnly
                              Set-Cookie: TS1f0cd59e027=08c24362caab2000b2388d0253fed84823835b29968fc92c645d0bf1c21a63b70ddbda47b68c1adb0809298a651130008fcdb8b1c3c3d318d1bafc8623207845ccfbf57d749d82160711f28a4ea10a307a90f51a1b15db7a827d22f2a2990881; Secure; Path=/
                              2024-09-27 04:00:55 UTC12671INData Raw: 2f 2a 2a 0a 20 2a 20 54 49 42 43 4f 20 50 61 67 65 42 75 73 28 54 4d 29 20 76 65 72 73 69 6f 6e 20 32 2e 30 2e 30 0a 20 2a 20 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 36 2d 32 30 30 39 2c 20 54 49 42 43 4f 20 53 6f 66 74 77 61 72 65 20 49 6e 63 2e 0a 20 2a 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 20 79 6f 75 20 6d 61 79 20 6e 6f 74 20 0a 20 2a 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 20 59
                              Data Ascii: /** * TIBCO PageBus(TM) version 2.0.0 * * Copyright (c) 2006-2009, TIBCO Software Inc. * All rights reserved. * * Licensed under the Apache License, Version 2.0 (the "License"); you may not * use this file except in compliance with the License. Y


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              20192.168.2.749733193.58.4.824435312C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-09-27 04:00:54 UTC566OUTGET /resources/cookie-consent/cookie.js HTTP/1.1
                              Host: www.bnpparibasfortis.be
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: same-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: https://reward.bnpparibasfortis.be/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-09-27 04:00:55 UTC1208INHTTP/1.1 200 OK
                              accept-ranges: bytes
                              content-length: 234624
                              content-type: application/javascript
                              date: Fri, 27 Sep 2024 04:00:55 GMT
                              etag: "e1f26-39480-6191c1349b4d1"
                              last-modified: Thu, 23 May 2024 09:57:13 GMT
                              p3p: CP="NON CUR OTPi OUR UNI NOR"
                              vary: Segment, Accept-Encoding
                              x-frame-options: SAMEORIGIN
                              x-content-type-options: nosniff
                              cache-control: max-age=300, public
                              expires: Fri, 27 Sep 2024 04:05:55 GMT
                              x-xss-protection: 1; mode=block
                              content-security-policy: reflected-xss block
                              strict-transport-security: max-age=31536000; includeSubDomains
                              Connection: close
                              Set-Cookie: distributorid=52FB001; Path=/; Secure;
                              Set-Cookie: per_ebew_web=!EETAZJ+EVWvtcTvJQBLV4NPltLg7SCws45pKAOUVfrXnqbkqrBxLBRxZhwA/gDugD1SrnZs6q2eaqmI=; expires=Fri, 27-Sep-2024 04:15:55 GMT; path=/; Httponly; Secure
                              Set-Cookie: TS018554d6=0171aa623060eed254b8d0690ddddb717091dd823ba2ea79654b2de1acfb5919c9eb306890ba40983f77a4ced3e37de1670e2c942f; Path=/; Secure; HTTPOnly
                              Set-Cookie: TS1f0cd59e027=08c24362caab200005794eb46630dcbf494396303a966cdd78eb390a4ed6c157372c015af87b0e7a08e229ec041130001893c5c069d9100dd1bafc8623207845404ce7d700d546f933783141f0ef14be97079465db9e3bc27011633bf798bdee; Secure; Path=/
                              2024-09-27 04:00:55 UTC15176INData Raw: 69 66 20 28 74 79 70 65 6f 66 20 67 65 74 43 6f 6f 6b 69 65 20 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 0a 20 20 20 20 2f 2f 20 65 73 6c 69 6e 74 2d 64 69 73 61 62 6c 65 2d 6e 65 78 74 2d 6c 69 6e 65 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 43 6f 6f 6b 69 65 28 63 6e 61 6d 65 29 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 6e 61 6d 65 20 3d 20 63 6e 61 6d 65 20 2b 20 22 3d 22 3b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 64 65 63 6f 64 65 64 43 6f 6f 6b 69 65 20 3d 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 29 3b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 63 61 20 3d 20 64 65 63 6f 64 65 64 43 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 27 3b 27 29 3b 0a 20 20 20 20 20 20
                              Data Ascii: if (typeof getCookie == "undefined") { // eslint-disable-next-line function getCookie(cname) { const name = cname + "="; const decodedCookie = decodeURIComponent(document.cookie); const ca = decodedCookie.split(';');
                              2024-09-27 04:00:55 UTC613INData Raw: 20 63 6c 61 73 73 3d 5c 22 63 6f 6f 6b 69 65 5f 62 6c 6f 63 6b 5f 6f 76 65 72 6c 61 79 5c 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 62 6c 6f 63 6b 5f 6f 76 65 72 6c 61 79 5f 63 6f 6e 74 61 69 6e 65 72 5c 22 3e 3c 68 32 20 63 6c 61 73 73 3d 5c 22 70 61 64 2d 62 31 30 20 66 6f 6e 74 5f 33 32 20 74 65 78 74 5f 63 65 6e 74 65 72 5c 22 3e 57 69 6a 7a 69 67 20 75 77 20 63 6f 6f 6b 69 65 2d 69 6e 73 74 65 6c 6c 69 6e 67 65 6e 20 6f 6d 20 64 65 20 76 69 64 65 6f 26 72 73 71 75 6f 72 3b 73 20 74 65 20 62 65 6b 69 6a 6b 65 6e 3c 2f 68 32 3e 3c 70 20 63 6c 61 73 73 3d 5c 22 70 61 64 2d 62 31 30 5c 22 3e 57 69 6c 74 20 75 20 64 65 7a 65 20 76 69 64 65 6f 20 65 6e 20 61 6c 6c 65 20 67 65 64 65 65 6c 64 65 20 63 6f 6e 74 65 6e 74 20 76 61 6e 20 6f 6e 7a 65 20 77 65
                              Data Ascii: class=\"cookie_block_overlay\"><div class=\"block_overlay_container\"><h2 class=\"pad-b10 font_32 text_center\">Wijzig uw cookie-instellingen om de video&rsquor;s te bekijken</h2><p class=\"pad-b10\">Wilt u deze video en alle gedeelde content van onze we
                              2024-09-27 04:00:55 UTC16320INData Raw: 69 76 20 63 6c 61 73 73 3d 5c 22 63 63 5f 73 77 69 74 63 68 5f 62 6c 6f 63 6b 5c 22 3e 3c 6c 61 62 65 6c 20 63 6c 61 73 73 3d 5c 22 63 63 5f 73 77 69 74 63 68 5c 22 3e 3c 69 6e 70 75 74 20 63 6c 61 73 73 3d 5c 22 63 63 5f 69 6e 70 75 74 5c 22 20 74 79 70 65 3d 5c 22 63 68 65 63 6b 62 6f 78 5c 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 63 63 5f 73 6c 69 64 65 72 5c 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 6c 61 62 65 6c 3e 3c 70 3e 43 6f 6f 6b 69 65 73 20 76 6f 6f 72 20 68 65 74 20 64 65 6c 65 6e 20 76 61 6e 20 69 6e 68 6f 75 64 3c 2f 70 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 22 0a 20 20 20 20 7d 0a 20 20 20 20 65 6c 73 65 20 69 66 20 28 6c 61 6e 67 75 61 67 65 20 26 26 20 6c 61 6e 67 75 61 67 65 20 3d 3d 3d 20 27 64 65 27 29 20 7b 0a 20 20
                              Data Ascii: iv class=\"cc_switch_block\"><label class=\"cc_switch\"><input class=\"cc_input\" type=\"checkbox\"><span class=\"cc_slider\"></span></label><p>Cookies voor het delen van inhoud</p></div></div></div>" } else if (language && language === 'de') {
                              2024-09-27 04:00:55 UTC64INData Raw: 2f 27 2b 0d 0a 27 2f 2a 20 72 65 73 65 74 20 2a 2f 27 2b 0d 0a 27 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 27 2b 0d 0a 27 68 74 6d 6c 2c 20 62 6f 64 79 2c 20 64 69 76 2c 20 73 70 61
                              Data Ascii: /'+'/* reset */'+'@charset "UTF-8";'+'html, body, div, spa
                              2024-09-27 04:00:55 UTC16320INData Raw: 6e 2c 20 61 70 70 6c 65 74 2c 20 6f 62 6a 65 63 74 2c 20 69 66 72 61 6d 65 2c 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 68 34 2c 20 68 35 2c 20 68 36 2c 20 70 2c 20 62 6c 6f 63 6b 71 75 6f 74 65 2c 20 70 72 65 2c 20 61 2c 20 61 62 62 72 2c 20 61 63 72 6f 6e 79 6d 2c 20 61 64 64 72 65 73 73 2c 20 62 69 67 2c 20 63 69 74 65 2c 20 63 6f 64 65 2c 20 64 65 6c 2c 20 64 66 6e 2c 20 65 6d 2c 20 69 6d 67 2c 20 69 6e 73 2c 20 6b 62 64 2c 20 71 2c 20 73 2c 20 73 61 6d 70 2c 20 73 6d 61 6c 6c 2c 20 73 74 72 69 6b 65 2c 20 73 74 72 6f 6e 67 2c 20 73 75 62 2c 20 73 75 70 2c 20 74 74 2c 20 76 61 72 2c 20 62 2c 20 75 2c 20 69 2c 20 63 65 6e 74 65 72 2c 20 64 6c 2c 20 64 74 2c 20 64 64 2c 20 6f 6c 2c 20 75 6c 2c 20 6c 69 2c 20 66 69 65 6c 64 73 65 74 2c 20 66 6f 72 6d 2c 20
                              Data Ascii: n, applet, object, iframe, h1, h2, h3, h4, h5, h6, p, blockquote, pre, a, abbr, acronym, address, big, cite, code, del, dfn, em, img, ins, kbd, q, s, samp, small, strike, strong, sub, sup, tt, var, b, u, i, center, dl, dt, dd, ol, ul, li, fieldset, form,
                              2024-09-27 04:00:55 UTC64INData Raw: 4c 6a 45 79 4e 53 41 78 4c 6a 6b 32 4d 79 30 75 4f 44 4d 78 49 44 51 75 4d 54 49 7a 4c 54 45 75 4d 6a 6b 67 4e 69 34 7a 4f 53 30 78 4c 6a 49 35 49 44 59 75 4d 54 55 34 4c 53 34 77 4e 54 55 67
                              Data Ascii: LjEyNSAxLjk2My0uODMxIDQuMTIzLTEuMjkgNi4zOS0xLjI5IDYuMTU4LS4wNTUg
                              2024-09-27 04:00:55 UTC16320INData Raw: 4d 54 49 75 4e 54 55 7a 49 44 4d 75 4e 44 6b 34 49 44 45 31 4c 6a 59 7a 4e 69 41 35 4c 6a 63 33 4c 6a 67 35 4d 79 41 78 4c 6a 6b 7a 4d 69 41 78 4c 6a 4d 33 4e 69 41 30 4c 6a 41 34 49 44 45 75 4d 7a 55 67 4e 69 34 7a 4e 69 49 67 64 48 4a 68 62 6e 4e 6d 62 33 4a 74 50 53 4a 30 63 6d 46 75 63 32 78 68 64 47 55 6f 4c 54 55 34 4f 43 34 77 4d 44 41 77 4d 44 41 73 49 43 30 79 4d 44 41 75 4d 44 41 77 4d 44 41 77 4b 53 42 30 63 6d 46 75 63 32 78 68 64 47 55 6f 4d 7a 45 34 4c 6a 41 77 4d 44 41 77 4d 43 77 67 4d 54 59 77 4c 6a 41 77 4d 44 41 77 4d 43 6b 67 64 48 4a 68 62 6e 4e 73 59 58 52 6c 4b 44 49 33 4d 43 34 77 4d 44 41 77 4d 44 41 73 49 44 51 77 4c 6a 41 77 4d 44 41 77 4d 43 6b 67 64 48 4a 68 62 6e 4e 73 59 58 52 6c 4b 44 49 32 4c 6a 41 77 4d 44 41 77 4d 43 77
                              Data Ascii: MTIuNTUzIDMuNDk4IDE1LjYzNiA5Ljc3Ljg5MyAxLjkzMiAxLjM3NiA0LjA4IDEuMzUgNi4zNiIgdHJhbnNmb3JtPSJ0cmFuc2xhdGUoLTU4OC4wMDAwMDAsIC0yMDAuMDAwMDAwKSB0cmFuc2xhdGUoMzE4LjAwMDAwMCwgMTYwLjAwMDAwMCkgdHJhbnNsYXRlKDI3MC4wMDAwMDAsIDQwLjAwMDAwMCkgdHJhbnNsYXRlKDI2LjAwMDAwMCw
                              2024-09-27 04:00:55 UTC64INData Raw: 4f 54 4e 44 4e 44 59 7a 49 69 42 6b 50 53 4a 4e 4d 54 63 77 4c 6a 6b 30 4d 69 41 78 4d 44 49 75 4d 6a 56 6f 4c 54 67 75 4e 6a 6c 6a 4c 53 34 31 4e 54 49 67 4d 43 30 78 4c 53 34 30 4e 44 59 74
                              Data Ascii: OTNDNDYzIiBkPSJNMTcwLjk0MiAxMDIuMjVoLTguNjljLS41NTIgMC0xLS40NDYt
                              2024-09-27 04:00:55 UTC16320INData Raw: 4d 53 30 78 49 44 41 74 4c 6a 55 31 4d 69 34 30 4e 44 67 74 4d 53 41 78 4c 54 46 6f 4f 43 34 32 4f 57 4d 75 4e 54 55 79 49 44 41 67 4d 53 41 75 4e 44 51 34 49 44 45 67 4d 53 41 77 49 43 34 31 4e 54 51 74 4c 6a 51 30 4f 43 41 78 4c 54 45 67 4d 53 49 67 64 48 4a 68 62 6e 4e 6d 62 33 4a 74 50 53 4a 30 63 6d 46 75 63 32 78 68 64 47 55 6f 4c 54 55 34 4f 43 34 77 4d 44 41 77 4d 44 41 73 49 43 30 79 4d 44 41 75 4d 44 41 77 4d 44 41 77 4b 53 42 30 63 6d 46 75 63 32 78 68 64 47 55 6f 4d 7a 45 34 4c 6a 41 77 4d 44 41 77 4d 43 77 67 4d 54 59 77 4c 6a 41 77 4d 44 41 77 4d 43 6b 67 64 48 4a 68 62 6e 4e 73 59 58 52 6c 4b 44 49 33 4d 43 34 77 4d 44 41 77 4d 44 41 73 49 44 51 77 4c 6a 41 77 4d 44 41 77 4d 43 6b 67 64 48 4a 68 62 6e 4e 73 59 58 52 6c 4b 44 49 32 4c 6a 41
                              Data Ascii: MS0xIDAtLjU1Mi40NDgtMSAxLTFoOC42OWMuNTUyIDAgMSAuNDQ4IDEgMSAwIC41NTQtLjQ0OCAxLTEgMSIgdHJhbnNmb3JtPSJ0cmFuc2xhdGUoLTU4OC4wMDAwMDAsIC0yMDAuMDAwMDAwKSB0cmFuc2xhdGUoMzE4LjAwMDAwMCwgMTYwLjAwMDAwMCkgdHJhbnNsYXRlKDI3MC4wMDAwMDAsIDQwLjAwMDAwMCkgdHJhbnNsYXRlKDI2LjA
                              2024-09-27 04:00:55 UTC64INData Raw: 4e 7a 63 78 4c 44 6b 35 4c 6a 45 77 4e 44 59 7a 4e 44 4d 67 4f 44 55 75 4e 6a 59 7a 4c 44 6b 32 4c 6a 59 78 4d 7a 59 7a 4e 44 4d 67 51 7a 67 33 4c 6a 59 79 4e 69 77 35 4e 53 34 33 4f 44 49 32
                              Data Ascii: NzcxLDk5LjEwNDYzNDMgODUuNjYzLDk2LjYxMzYzNDMgQzg3LjYyNiw5NS43ODI2


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              21192.168.2.74973983.217.75.1084435312C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-09-27 04:00:55 UTC458OUTGET /js/main.min.js?v=3accddf64b1dd03abeb9b0b3e5a7ba44 HTTP/1.1
                              Host: reward.bnpparibasfortis.be
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=eagqj4746f62pt7vm5ebioip55; language=en
                              2024-09-27 04:00:55 UTC352INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 27 Sep 2024 04:00:55 GMT
                              Content-Type: application/javascript; charset=utf-8
                              Content-Length: 5891
                              Connection: close
                              Last-Modified: Thu, 29 Nov 2018 09:36:40 GMT
                              Accept-Ranges: bytes
                              Cache-Control: max-age=31536000
                              Expires: Sat, 27 Sep 2025 04:00:55 GMT
                              Vary: Accept-Encoding
                              X-Frame-Options: DENY
                              2024-09-27 04:00:55 UTC5891INData Raw: 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 24 28 22 2e 63 68 6f 69 63 65 5f 69 74 65 6d 20 68 32 22 29 2e 63 73 73 28 7b 68 65 69 67 68 74 3a 22 61 75 74 6f 22 7d 29 3b 76 61 72 20 65 3d 24 28 22 2e 63 68 6f 69 63 65 5f 69 74 65 6d 20 68 32 22 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 28 74 68 69 73 29 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 7d 29 2c 74 3d 4d 61 74 68 2e 6d 61 78 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 3b 24 28 22 2e 63 68 6f 69 63 65 5f 69 74 65 6d 20 68 32 22 29 2e 63 73 73 28 7b 68 65 69 67 68 74 3a 74 2b 22 70 78 22 7d 29 2c 24 28 22 2e 63 68 6f 69 63 65 5f 69 74 65 6d 20 68 32 20 73 70 61 6e 22 29 2e 65 61 63 68 28
                              Data Ascii: $(document).ready(function(){function e(){$(".choice_item h2").css({height:"auto"});var e=$(".choice_item h2").map(function(){return $(this).outerHeight()}),t=Math.max.apply(this,e);$(".choice_item h2").css({height:t+"px"}),$(".choice_item h2 span").each(


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              22192.168.2.749740193.58.4.824435312C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-09-27 04:00:55 UTC847OUTGET /resources/one-portal/wcm/js/vendors/pagebus.js HTTP/1.1
                              Host: www.bnpparibasfortis.be
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: distributorid=52FB001; per_ebew_web=!EETAZJ+EVWvtcTvJQBLV4NPltLg7SCws45pKAOUVfrXnqbkqrBxLBRxZhwA/gDugD1SrnZs6q2eaqmI=; TS018554d6=0171aa623060eed254b8d0690ddddb717091dd823ba2ea79654b2de1acfb5919c9eb306890ba40983f77a4ced3e37de1670e2c942f; TS1f0cd59e027=08c24362caab200005794eb46630dcbf494396303a966cdd78eb390a4ed6c157372c015af87b0e7a08e229ec041130001893c5c069d9100dd1bafc8623207845404ce7d700d546f933783141f0ef14be97079465db9e3bc27011633bf798bdee
                              2024-09-27 04:00:56 UTC611INHTTP/1.1 200 OK
                              accept-ranges: bytes
                              content-type: application/javascript
                              etag: "9c62f-317f-5f8968a24be80"
                              last-modified: Wed, 05 Apr 2023 13:12:10 GMT
                              p3p: CP="NON CUR OTPi OUR UNI NOR"
                              vary: Segment, Accept-Encoding
                              x-frame-options: SAMEORIGIN
                              x-content-type-options: nosniff
                              cache-control: max-age=300, public
                              x-xss-protection: 1; mode=block
                              content-security-policy: reflected-xss block
                              strict-transport-security: max-age=31536000; includeSubDomains
                              Connection: close
                              Date: Fri, 27 Sep 2024 04:00:56 GMT
                              Expires: Fri, 27 Sep 2024 04:05:56 GMT
                              Age: 1
                              Content-Length: 12671
                              2024-09-27 04:00:56 UTC12671INData Raw: 2f 2a 2a 0a 20 2a 20 54 49 42 43 4f 20 50 61 67 65 42 75 73 28 54 4d 29 20 76 65 72 73 69 6f 6e 20 32 2e 30 2e 30 0a 20 2a 20 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 36 2d 32 30 30 39 2c 20 54 49 42 43 4f 20 53 6f 66 74 77 61 72 65 20 49 6e 63 2e 0a 20 2a 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 20 79 6f 75 20 6d 61 79 20 6e 6f 74 20 0a 20 2a 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 20 59
                              Data Ascii: /** * TIBCO PageBus(TM) version 2.0.0 * * Copyright (c) 2006-2009, TIBCO Software Inc. * All rights reserved. * * Licensed under the Apache License, Version 2.0 (the "License"); you may not * use this file except in compliance with the License. Y


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              23192.168.2.74974183.217.75.1084435312C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-09-27 04:00:56 UTC670OUTGET /favicon.ico HTTP/1.1
                              Host: reward.bnpparibasfortis.be
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://reward.bnpparibasfortis.be/en/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=eagqj4746f62pt7vm5ebioip55; language=en
                              2024-09-27 04:00:57 UTC325INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 27 Sep 2024 04:00:56 GMT
                              Content-Type: image/x-icon
                              Content-Length: 2238
                              Connection: close
                              Last-Modified: Tue, 22 May 2018 17:25:54 GMT
                              Accept-Ranges: bytes
                              Cache-Control: max-age=604800
                              Expires: Fri, 04 Oct 2024 04:00:56 GMT
                              Vary: Accept-Encoding
                              X-Frame-Options: DENY
                              2024-09-27 04:00:57 UTC2238INData Raw: 00 00 01 00 01 00 20 20 00 00 01 00 08 00 a8 08 00 00 16 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 65 8b 00 00 69 8e 00 00 69 8f 00 00 6b 8f 00 00 6b 90 00 00 6d 92 00 00 6e 92 00 00 6f 92 00 00 6f 93 00 00 70 93 00 00 6f 94 00 00 71 94 00 00 71 95 00 00 72 95 00 00 73 95 00 00 73 95 02 00 72 96 00 00 73 96 00 00 74 96 00 00 74 96 02 00 74 97 00 00 75 97 00 00 75 98 00 00 76 98 00 00 77 99 00 00 78 99 00 00 77 99 01 00 76 98 07 00 78 9a 00 00 79 9a 00 00 78 9a 02 00 79 9a 02 00 77 99 07 00 79 9b 00 00 7a 9b 00 00 77 99 08 00 7b 9b 00 00 7a 9b 01 00 7b 9b 02 00 7a 9a 06 00 7a 9b 03 00 79 9a 07 00 7b 9c 00 00 78 9a 08 00 7b 9c 01 00 7b 9c 02 00 7b 9c 03 00 7a 9b 07 00 7c
                              Data Ascii: ( @eiikkmnoopoqqrssrstttuuvwxwvxyxywyzw{z{zzy{x{{{z|


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              24192.168.2.74974483.217.75.1084435312C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-09-27 04:00:58 UTC420OUTGET /favicon.ico HTTP/1.1
                              Host: reward.bnpparibasfortis.be
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=eagqj4746f62pt7vm5ebioip55; language=en
                              2024-09-27 04:00:58 UTC325INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 27 Sep 2024 04:00:58 GMT
                              Content-Type: image/x-icon
                              Content-Length: 2238
                              Connection: close
                              Last-Modified: Tue, 22 May 2018 17:25:54 GMT
                              Accept-Ranges: bytes
                              Cache-Control: max-age=604800
                              Expires: Fri, 04 Oct 2024 04:00:58 GMT
                              Vary: Accept-Encoding
                              X-Frame-Options: DENY
                              2024-09-27 04:00:58 UTC2238INData Raw: 00 00 01 00 01 00 20 20 00 00 01 00 08 00 a8 08 00 00 16 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 65 8b 00 00 69 8e 00 00 69 8f 00 00 6b 8f 00 00 6b 90 00 00 6d 92 00 00 6e 92 00 00 6f 92 00 00 6f 93 00 00 70 93 00 00 6f 94 00 00 71 94 00 00 71 95 00 00 72 95 00 00 73 95 00 00 73 95 02 00 72 96 00 00 73 96 00 00 74 96 00 00 74 96 02 00 74 97 00 00 75 97 00 00 75 98 00 00 76 98 00 00 77 99 00 00 78 99 00 00 77 99 01 00 76 98 07 00 78 9a 00 00 79 9a 00 00 78 9a 02 00 79 9a 02 00 77 99 07 00 79 9b 00 00 7a 9b 00 00 77 99 08 00 7b 9b 00 00 7a 9b 01 00 7b 9b 02 00 7a 9a 06 00 7a 9b 03 00 79 9a 07 00 7b 9c 00 00 78 9a 08 00 7b 9c 01 00 7b 9c 02 00 7b 9c 03 00 7a 9b 07 00 7c
                              Data Ascii: ( @eiikkmnoopoqqrssrstttuuvwxwvxyxywyzw{z{zzy{x{{{z|


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              25192.168.2.749743193.58.4.824435312C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-09-27 04:00:58 UTC835OUTGET /resources/cookie-consent/cookie.js HTTP/1.1
                              Host: www.bnpparibasfortis.be
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: distributorid=52FB001; per_ebew_web=!EETAZJ+EVWvtcTvJQBLV4NPltLg7SCws45pKAOUVfrXnqbkqrBxLBRxZhwA/gDugD1SrnZs6q2eaqmI=; TS018554d6=0171aa623060eed254b8d0690ddddb717091dd823ba2ea79654b2de1acfb5919c9eb306890ba40983f77a4ced3e37de1670e2c942f; TS1f0cd59e027=08c24362caab200005794eb46630dcbf494396303a966cdd78eb390a4ed6c157372c015af87b0e7a08e229ec041130001893c5c069d9100dd1bafc8623207845404ce7d700d546f933783141f0ef14be97079465db9e3bc27011633bf798bdee
                              2024-09-27 04:00:58 UTC612INHTTP/1.1 200 OK
                              accept-ranges: bytes
                              content-type: application/javascript
                              etag: "e1f26-39480-6191c1349b4d1"
                              last-modified: Thu, 23 May 2024 09:57:13 GMT
                              p3p: CP="NON CUR OTPi OUR UNI NOR"
                              vary: Segment, Accept-Encoding
                              x-frame-options: SAMEORIGIN
                              x-content-type-options: nosniff
                              cache-control: max-age=300, public
                              x-xss-protection: 1; mode=block
                              content-security-policy: reflected-xss block
                              strict-transport-security: max-age=31536000; includeSubDomains
                              Connection: close
                              Date: Fri, 27 Sep 2024 04:00:58 GMT
                              Expires: Fri, 27 Sep 2024 04:05:56 GMT
                              Age: 3
                              Content-Length: 234624
                              2024-09-27 04:00:58 UTC15772INData Raw: 69 66 20 28 74 79 70 65 6f 66 20 67 65 74 43 6f 6f 6b 69 65 20 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 0a 20 20 20 20 2f 2f 20 65 73 6c 69 6e 74 2d 64 69 73 61 62 6c 65 2d 6e 65 78 74 2d 6c 69 6e 65 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 43 6f 6f 6b 69 65 28 63 6e 61 6d 65 29 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 6e 61 6d 65 20 3d 20 63 6e 61 6d 65 20 2b 20 22 3d 22 3b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 64 65 63 6f 64 65 64 43 6f 6f 6b 69 65 20 3d 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 29 3b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 63 61 20 3d 20 64 65 63 6f 64 65 64 43 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 27 3b 27 29 3b 0a 20 20 20 20 20 20
                              Data Ascii: if (typeof getCookie == "undefined") { // eslint-disable-next-line function getCookie(cname) { const name = cname + "="; const decodedCookie = decodeURIComponent(document.cookie); const ca = decodedCookie.split(';');
                              2024-09-27 04:00:58 UTC16384INData Raw: 62 65 6c 65 69 64 3c 2f 61 3e 2e 3c 2f 70 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 63 5f 73 77 69 74 63 68 5f 62 6c 6f 63 6b 5c 22 3e 3c 6c 61 62 65 6c 20 63 6c 61 73 73 3d 5c 22 63 63 5f 73 77 69 74 63 68 5c 22 3e 3c 69 6e 70 75 74 20 63 6c 61 73 73 3d 5c 22 63 63 5f 69 6e 70 75 74 5c 22 20 74 79 70 65 3d 5c 22 63 68 65 63 6b 62 6f 78 5c 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 63 63 5f 73 6c 69 64 65 72 5c 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 6c 61 62 65 6c 3e 3c 70 3e 43 6f 6f 6b 69 65 73 20 76 6f 6f 72 20 68 65 74 20 64 65 6c 65 6e 20 76 61 6e 20 69 6e 68 6f 75 64 3c 2f 70 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 22 0a 20 20 20 20 7d 0a 20 20 20 20 65 6c 73 65 20 69 66 20 28 6c 61 6e 67 75 61 67 65 20 26 26 20 6c 61 6e 67 75 61
                              Data Ascii: beleid</a>.</p><div class=\"cc_switch_block\"><label class=\"cc_switch\"><input class=\"cc_input\" type=\"checkbox\"><span class=\"cc_slider\"></span></label><p>Cookies voor het delen van inhoud</p></div></div></div>" } else if (language && langua
                              2024-09-27 04:00:58 UTC612INData Raw: 6c 2c 20 62 6f 64 79 2c 20 64 69 76 2c 20 73 70 61 6e 2c 20 61 70 70 6c 65 74 2c 20 6f 62 6a 65 63 74 2c 20 69 66 72 61 6d 65 2c 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 68 34 2c 20 68 35 2c 20 68 36 2c 20 70 2c 20 62 6c 6f 63 6b 71 75 6f 74 65 2c 20 70 72 65 2c 20 61 2c 20 61 62 62 72 2c 20 61 63 72 6f 6e 79 6d 2c 20 61 64 64 72 65 73 73 2c 20 62 69 67 2c 20 63 69 74 65 2c 20 63 6f 64 65 2c 20 64 65 6c 2c 20 64 66 6e 2c 20 65 6d 2c 20 69 6d 67 2c 20 69 6e 73 2c 20 6b 62 64 2c 20 71 2c 20 73 2c 20 73 61 6d 70 2c 20 73 6d 61 6c 6c 2c 20 73 74 72 69 6b 65 2c 20 73 74 72 6f 6e 67 2c 20 73 75 62 2c 20 73 75 70 2c 20 74 74 2c 20 76 61 72 2c 20 62 2c 20 75 2c 20 69 2c 20 63 65 6e 74 65 72 2c 20 64 6c 2c 20 64 74 2c 20 64 64 2c 20 6f 6c 2c 20 75 6c 2c 20 6c 69 2c
                              Data Ascii: l, body, div, span, applet, object, iframe, h1, h2, h3, h4, h5, h6, p, blockquote, pre, a, abbr, acronym, address, big, cite, code, del, dfn, em, img, ins, kbd, q, s, samp, small, strike, strong, sub, sup, tt, var, b, u, i, center, dl, dt, dd, ol, ul, li,
                              2024-09-27 04:00:58 UTC16384INData Raw: 2d 61 6c 69 67 6e 3a 20 62 61 73 65 6c 69 6e 65 3b 27 2b 0d 0a 27 7d 27 2b 0d 0a 27 61 72 74 69 63 6c 65 2c 20 61 73 69 64 65 2c 20 64 65 74 61 69 6c 73 2c 20 66 69 67 63 61 70 74 69 6f 6e 2c 20 66 69 67 75 72 65 2c 20 66 6f 6f 74 65 72 2c 20 68 65 61 64 65 72 2c 20 68 67 72 6f 75 70 2c 20 6d 65 6e 75 2c 20 6e 61 76 2c 20 73 65 63 74 69 6f 6e 20 7b 27 2b 0d 0a 27 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 27 2b 0d 0a 27 7d 27 2b 0d 0a 27 68 74 6d 6c 20 7b 27 2b 0d 0a 27 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 6e 6f 6e 65 3b 27 2b 0d 0a 27 7d 27 2b 0d 0a 27 6f 6c 2c 20 75 6c 20 7b 27 2b 0d 0a 27 20 20 20 20 6c 69 73 74 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 27 2b 0d 0a 27 7d 27 2b 0d 0a 27 62
                              Data Ascii: -align: baseline;'+'}'+'article, aside, details, figcaption, figure, footer, header, hgroup, menu, nav, section {'+' display: block;'+'}'+'html {'+' -webkit-text-size-adjust: none;'+'}'+'ol, ul {'+' list-style: none;'+'}'+'b
                              2024-09-27 04:00:58 UTC16384INData Raw: 74 4d 69 34 7a 4d 54 67 67 4d 53 34 77 4d 7a 67 74 4d 69 34 7a 4d 54 63 67 4d 69 34 7a 4d 54 67 74 4d 69 34 7a 4d 54 63 67 4d 69 34 7a 4d 54 67 67 4d 53 34 77 4d 7a 63 67 4d 69 34 7a 4d 54 67 67 4d 69 34 7a 4d 54 64 4e 4f 54 4d 75 4e 7a 49 33 49 44 45 79 4f 43 34 77 4e 6a 56 6a 4c 53 34 7a 4d 54 59 74 4d 53 34 79 4e 43 34 30 4d 7a 51 74 4d 69 34 31 4d 44 49 67 4d 53 34 32 4e 7a 51 74 4d 69 34 34 4d 54 63 67 4d 53 34 79 4e 43 30 75 4d 7a 45 33 49 44 49 75 4e 54 41 7a 4c 6a 51 7a 4d 79 41 79 4c 6a 67 78 4f 43 41 78 4c 6a 59 33 4d 30 30 34 4d 69 34 31 4e 54 49 67 4f 54 67 75 4e 44 51 79 59 79 34 34 4f 44 63 75 4f 54 49 30 4c 6a 67 31 4e 79 41 79 4c 6a 4d 35 4d 53 30 75 4d 44 59 31 49 44 4d 75 4d 6a 63 34 4c 53 34 35 4d 6a 4d 75 4f 44 67 33 4c 54 49 75 4d 7a
                              Data Ascii: tMi4zMTggMS4wMzgtMi4zMTcgMi4zMTgtMi4zMTcgMi4zMTggMS4wMzcgMi4zMTggMi4zMTdNOTMuNzI3IDEyOC4wNjVjLS4zMTYtMS4yNC40MzQtMi41MDIgMS42NzQtMi44MTcgMS4yNC0uMzE3IDIuNTAzLjQzMyAyLjgxOCAxLjY3M004Mi41NTIgOTguNDQyYy44ODcuOTI0Ljg1NyAyLjM5MS0uMDY1IDMuMjc4LS45MjMuODg3LTIuMz
                              2024-09-27 04:00:58 UTC16384INData Raw: 75 63 32 5a 76 63 6d 30 39 49 6e 52 79 59 57 35 7a 62 47 46 30 5a 53 67 74 4e 54 67 34 4c 6a 41 77 4d 44 41 77 4d 43 77 67 4c 54 49 77 4d 43 34 77 4d 44 41 77 4d 44 41 70 49 48 52 79 59 57 35 7a 62 47 46 30 5a 53 67 7a 4d 54 67 75 4d 44 41 77 4d 44 41 77 4c 43 41 78 4e 6a 41 75 4d 44 41 77 4d 44 41 77 4b 53 42 30 63 6d 46 75 63 32 78 68 64 47 55 6f 4d 6a 63 77 4c 6a 41 77 4d 44 41 77 4d 43 77 67 4e 44 41 75 4d 44 41 77 4d 44 41 77 4b 53 42 30 63 6d 46 75 63 32 78 68 64 47 55 6f 4d 6a 59 75 4d 44 41 77 4d 44 41 77 4c 43 41 78 4e 53 34 77 4d 44 41 77 4d 44 41 70 49 69 38 2b 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 44 78 77 59 58 52 6f 49 47 5a 70 62 47 77 39 49 69 4e 45 4e 30 56 42 51 7a 45 69 49 47
                              Data Ascii: uc2Zvcm09InRyYW5zbGF0ZSgtNTg4LjAwMDAwMCwgLTIwMC4wMDAwMDApIHRyYW5zbGF0ZSgzMTguMDAwMDAwLCAxNjAuMDAwMDAwKSB0cmFuc2xhdGUoMjcwLjAwMDAwMCwgNDAuMDAwMDAwKSB0cmFuc2xhdGUoMjYuMDAwMDAwLCAxNS4wMDAwMDApIi8+CiAgICAgICAgICAgICAgICAgICAgICAgIDxwYXRoIGZpbGw9IiNEN0VBQzEiIG
                              2024-09-27 04:00:58 UTC16384INData Raw: 35 4d 69 34 34 4f 44 45 33 4c 44 45 77 4d 79 34 31 4d 6a 63 34 4d 7a 51 69 49 47 6c 6b 50 53 4a 47 61 57 78 73 4c 54 4d 7a 49 69 42 6d 61 57 78 73 50 53 49 6a 4f 44 45 31 52 54 55 33 49 6a 34 38 4c 33 42 68 64 47 67 2b 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 44 78 77 59 58 52 6f 49 47 51 39 49 6b 30 78 4d 44 55 75 4e 7a 63 35 4d 69 77 78 4d 54 55 75 4d 44 51 32 4d 7a 4d 30 49 45 4d 78 4d 44 55 75 4e 7a 63 35 4d 69 77 78 4d 54 59 75 4d 7a 49 32 4d 7a 4d 30 49 44 45 77 4e 43 34 33 4e 44 45 79 4c 44 45 78 4e 79 34 7a 4e 6a 51 7a 4d 7a 51 67 4d 54 41 7a 4c 6a 51 32 4d 54 49 73 4d 54 45 33 4c 6a 4d 32 4e 44 4d 7a 4e 43 42 44 4d 54 41 79 4c 6a 45 34 4d 54 49 73 4d 54 45 33 4c 6a 4d 32 4e 44 4d 7a 4e 43 41 78 4d 44 45 75 4d 54 51 7a 4d 69 77 78 4d 54
                              Data Ascii: 5Mi44ODE3LDEwMy41Mjc4MzQiIGlkPSJGaWxsLTMzIiBmaWxsPSIjODE1RTU3Ij48L3BhdGg+CiAgICAgICAgICAgIDxwYXRoIGQ9Ik0xMDUuNzc5MiwxMTUuMDQ2MzM0IEMxMDUuNzc5MiwxMTYuMzI2MzM0IDEwNC43NDEyLDExNy4zNjQzMzQgMTAzLjQ2MTIsMTE3LjM2NDMzNCBDMTAyLjE4MTIsMTE3LjM2NDMzNCAxMDEuMTQzMiwxMT
                              2024-09-27 04:00:58 UTC16384INData Raw: 75 4d 6a 41 7a 4f 44 4d 30 4d 79 41 78 4d 6a 67 75 4d 44 55 77 4d 69 77 7a 4d 79 34 7a 4e 54 51 34 4d 7a 51 7a 49 44 45 79 4e 53 34 30 4e 6a 41 79 4c 44 4d 7a 4c 6a 63 77 4d 44 67 7a 4e 44 4d 67 51 7a 45 78 4f 53 34 31 4d 7a 4d 79 4c 44 4d 30 4c 6a 51 35 4f 54 67 7a 4e 44 4d 67 4d 54 45 7a 4c 6a 67 78 4d 54 49 73 4d 7a 59 75 4f 44 49 7a 4f 44 4d 30 4d 79 41 78 4d 44 6b 75 4d 44 45 77 4d 69 77 30 4d 43 34 7a 4f 44 6b 34 4d 7a 51 7a 49 45 4d 78 4d 44 67 75 4e 7a 63 78 4d 69 77 30 4d 43 34 31 4e 54 67 34 4d 7a 51 7a 49 44 45 77 4f 43 34 31 4e 44 45 79 4c 44 51 77 4c 6a 63 7a 4e 6a 67 7a 4e 44 4d 67 4d 54 41 34 4c 6a 4d 78 4d 44 49 73 4e 44 41 75 4f 54 45 7a 4f 44 4d 30 4d 79 42 44 4d 54 41 33 4c 6a 55 31 4e 6a 49 73 4e 44 45 75 4e 44 6b 35 4f 44 4d 30 4d 79
                              Data Ascii: uMjAzODM0MyAxMjguMDUwMiwzMy4zNTQ4MzQzIDEyNS40NjAyLDMzLjcwMDgzNDMgQzExOS41MzMyLDM0LjQ5OTgzNDMgMTEzLjgxMTIsMzYuODIzODM0MyAxMDkuMDEwMiw0MC4zODk4MzQzIEMxMDguNzcxMiw0MC41NTg4MzQzIDEwOC41NDEyLDQwLjczNjgzNDMgMTA4LjMxMDIsNDAuOTEzODM0MyBDMTA3LjU1NjIsNDEuNDk5ODM0My
                              2024-09-27 04:00:58 UTC16384INData Raw: 73 4e 6a 63 75 4e 7a 49 32 4d 6a 4d 30 4d 79 42 44 4d 54 4d 7a 4c 6a 67 78 4f 54 59 73 4e 6a 63 75 4d 7a 4d 31 4d 6a 4d 30 4d 79 41 78 4d 7a 51 75 4e 44 55 79 4e 69 77 32 4e 79 34 7a 4d 7a 55 79 4d 7a 51 7a 49 44 45 7a 4e 43 34 34 4e 44 4d 32 4c 44 59 33 4c 6a 63 79 4e 6a 49 7a 4e 44 4d 67 51 7a 45 7a 4e 53 34 79 4d 7a 4d 32 4c 44 59 34 4c 6a 45 78 4e 6a 49 7a 4e 44 4d 67 4d 54 4d 31 4c 6a 49 7a 4d 7a 59 73 4e 6a 67 75 4e 7a 51 35 4d 6a 4d 30 4d 79 41 78 4d 7a 51 75 4f 44 51 7a 4e 69 77 32 4f 53 34 78 4e 44 41 79 4d 7a 51 7a 49 45 4d 78 4d 7a 4d 75 4d 54 4d 30 4e 69 77 33 4d 43 34 34 4e 44 67 79 4d 7a 51 7a 49 44 45 7a 4d 69 34 7a 4e 54 4d 32 4c 44 63 79 4c 6a 67 78 4e 7a 49 7a 4e 44 4d 67 4d 54 4d 79 4c 6a 55 79 4d 6a 59 73 4e 7a 51 75 4f 54 6b 77 4d 6a
                              Data Ascii: sNjcuNzI2MjM0MyBDMTMzLjgxOTYsNjcuMzM1MjM0MyAxMzQuNDUyNiw2Ny4zMzUyMzQzIDEzNC44NDM2LDY3LjcyNjIzNDMgQzEzNS4yMzM2LDY4LjExNjIzNDMgMTM1LjIzMzYsNjguNzQ5MjM0MyAxMzQuODQzNiw2OS4xNDAyMzQzIEMxMzMuMTM0Niw3MC44NDgyMzQzIDEzMi4zNTM2LDcyLjgxNzIzNDMgMTMyLjUyMjYsNzQuOTkwMj
                              2024-09-27 04:00:58 UTC16384INData Raw: 67 51 7a 45 77 4f 53 34 34 4e 6a 67 73 4e 54 49 75 4d 6a 6b 79 4f 54 4d 30 4d 79 41 78 4d 44 67 75 4e 43 77 31 4d 69 34 7a 4d 44 4d 35 4d 7a 51 7a 49 44 45 77 4e 79 34 30 4f 44 67 73 4e 54 45 75 4e 44 45 35 4f 54 4d 30 4d 79 42 44 4d 54 41 32 4c 6a 55 33 4e 69 77 31 4d 43 34 31 4d 7a 63 35 4d 7a 51 7a 49 44 45 77 4e 69 34 31 4e 6a 51 73 4e 44 6b 75 4d 44 6b 79 4f 54 4d 30 4d 79 41 78 4d 44 63 75 4e 44 59 7a 4c 44 51 34 4c 6a 45 35 4e 54 6b 7a 4e 44 4d 67 51 7a 45 77 4f 43 34 7a 4e 6a 45 73 4e 44 63 75 4d 6a 6b 33 4f 54 4d 30 4d 79 41 78 4d 44 6b 75 4f 44 49 35 4c 44 51 33 4c 6a 49 34 4e 7a 6b 7a 4e 44 4d 67 4d 54 45 77 4c 6a 63 30 4d 53 77 30 4f 43 34 78 4e 7a 41 35 4d 7a 51 7a 49 45 4d 78 4d 54 45 75 4e 6a 55 7a 4c 44 51 35 4c 6a 41 31 4d 7a 6b 7a 4e 44
                              Data Ascii: gQzEwOS44NjgsNTIuMjkyOTM0MyAxMDguNCw1Mi4zMDM5MzQzIDEwNy40ODgsNTEuNDE5OTM0MyBDMTA2LjU3Niw1MC41Mzc5MzQzIDEwNi41NjQsNDkuMDkyOTM0MyAxMDcuNDYzLDQ4LjE5NTkzNDMgQzEwOC4zNjEsNDcuMjk3OTM0MyAxMDkuODI5LDQ3LjI4NzkzNDMgMTEwLjc0MSw0OC4xNzA5MzQzIEMxMTEuNjUzLDQ5LjA1MzkzND


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              26192.168.2.74974783.217.75.1084435312C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-09-27 04:01:04 UTC711OUTGET /nl/ HTTP/1.1
                              Host: reward.bnpparibasfortis.be
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-Dest: document
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=eagqj4746f62pt7vm5ebioip55; language=en
                              2024-09-27 04:01:04 UTC630INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 27 Sep 2024 04:01:04 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                              Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                              Pragma: no-cache
                              Set-Cookie: PHPSESSID=06fi3fkegau0nvc23gvlied0r4; path=/; domain=reward.bnpparibasfortis.be; secure; HttpOnly
                              Set-Cookie: language=nl; expires=Sat, 27-Sep-2025 04:01:04 GMT; Max-Age=31536000; path=/; domain=reward.bnpparibasfortis.be; secure; httponly
                              Vary: Accept-Encoding
                              X-Frame-Options: DENY
                              X-UA-Compatible: IE=Edge,chrome=1
                              2024-09-27 04:01:04 UTC7044INData Raw: 31 62 37 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 6e 6c 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 21 2d 2d 5b 69 66 20 49 45 5d 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 69 6d 61 67 65 74 6f 6f 6c 62 61 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f
                              Data Ascii: 1b77<!DOCTYPE html><html class="no-js" lang="nl"><head> <meta charset="utf-8"> <meta http-equiv="x-ua-compatible" content="ie=edge"> ...[if IE]><meta http-equiv="imagetoolbar" content="no"><![endif]--> <meta name="format-detection" co


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              27192.168.2.74974883.217.75.1084435312C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-09-27 04:01:06 UTC711OUTGET /fr/ HTTP/1.1
                              Host: reward.bnpparibasfortis.be
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-Dest: document
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=06fi3fkegau0nvc23gvlied0r4; language=nl
                              2024-09-27 04:01:06 UTC630INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 27 Sep 2024 04:01:06 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                              Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                              Pragma: no-cache
                              Set-Cookie: PHPSESSID=1qbna6up7g0jrku671k7h1gs45; path=/; domain=reward.bnpparibasfortis.be; secure; HttpOnly
                              Set-Cookie: language=fr; expires=Sat, 27-Sep-2025 04:01:06 GMT; Max-Age=31536000; path=/; domain=reward.bnpparibasfortis.be; secure; httponly
                              Vary: Accept-Encoding
                              X-Frame-Options: DENY
                              X-UA-Compatible: IE=Edge,chrome=1
                              2024-09-27 04:01:06 UTC7303INData Raw: 31 63 37 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 66 72 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 21 2d 2d 5b 69 66 20 49 45 5d 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 69 6d 61 67 65 74 6f 6f 6c 62 61 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f
                              Data Ascii: 1c7a<!DOCTYPE html><html class="no-js" lang="fr"><head> <meta charset="utf-8"> <meta http-equiv="x-ua-compatible" content="ie=edge"> ...[if IE]><meta http-equiv="imagetoolbar" content="no"><![endif]--> <meta name="format-detection" co


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              28192.168.2.74975083.217.75.1084435312C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-09-27 04:01:09 UTC715OUTGET /en/faq/ HTTP/1.1
                              Host: reward.bnpparibasfortis.be
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-Dest: document
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=1qbna6up7g0jrku671k7h1gs45; language=fr
                              2024-09-27 04:01:10 UTC630INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 27 Sep 2024 04:01:09 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                              Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                              Pragma: no-cache
                              Set-Cookie: PHPSESSID=oi10k8fp8l980h8tgsmv5k4pr1; path=/; domain=reward.bnpparibasfortis.be; secure; HttpOnly
                              Set-Cookie: language=en; expires=Sat, 27-Sep-2025 04:01:09 GMT; Max-Age=31536000; path=/; domain=reward.bnpparibasfortis.be; secure; httponly
                              Vary: Accept-Encoding
                              X-Frame-Options: DENY
                              X-UA-Compatible: IE=Edge,chrome=1
                              2024-09-27 04:01:10 UTC15754INData Raw: 31 65 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 21 2d 2d 5b 69 66 20 49 45 5d 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 69 6d 61 67 65 74 6f 6f 6c 62 61 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f
                              Data Ascii: 1e47<!DOCTYPE html><html class="no-js" lang="en"><head> <meta charset="utf-8"> <meta http-equiv="x-ua-compatible" content="ie=edge"> ...[if IE]><meta http-equiv="imagetoolbar" content="no"><![endif]--> <meta name="format-detection" co
                              2024-09-27 04:01:10 UTC4018INData Raw: 64 20 6f 6e 20 79 6f 75 72 20 62 61 6e 6b 20 63 61 72 64 20 28 31 30 20 64 69 67 69 74 73 29 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 3e 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 09 3c 68 32 20 63 6c 61 73 73 3d 22 66 61 71 5f 76 72 61 61 67 22 3e 4d 79 20 67 69 66 74 20 69 73 20 64 61 6d 61 67 65 64 2e 20 57 68 61 74 20 6e 6f 77 3f 3c 2f 68 32 3e 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 09 3c 64 69 76 20 63 6c 61 73 73 3d 0d 0a 65 65 31 0d 0a 22 66 61 71 5f 61 6e 74 77 22 3e 3c 73 70 61 6e 3e 50 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 6f 75 72 20 63 75 73 74 6f 6d 65 72 20 73 65 72 76 69 63 65 20
                              Data Ascii: d on your bank card (10 digits)</span></div> </div> <div> <h2 class="faq_vraag">My gift is damaged. What now?</h2> <div class=ee1"faq_antw"><span>Please contact our customer service


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              29192.168.2.74975283.217.75.1084435312C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-09-27 04:01:14 UTC719OUTGET /en/log-off/ HTTP/1.1
                              Host: reward.bnpparibasfortis.be
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-Dest: document
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=oi10k8fp8l980h8tgsmv5k4pr1; language=en
                              2024-09-27 04:01:14 UTC672INHTTP/1.1 302 Moved Temporarily
                              Server: nginx
                              Date: Fri, 27 Sep 2024 04:01:14 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                              Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                              Pragma: no-cache
                              Set-Cookie: PHPSESSID=o7lp5kr5n32dltb6lut6j3mqk6; path=/; domain=reward.bnpparibasfortis.be; secure; HttpOnly
                              Set-Cookie: language=en; expires=Sat, 27-Sep-2025 04:01:14 GMT; Max-Age=31536000; path=/; domain=reward.bnpparibasfortis.be; secure; httponly
                              Location: https://reward.bnpparibasfortis.be/en/
                              X-Frame-Options: DENY
                              X-UA-Compatible: IE=Edge,chrome=1
                              2024-09-27 04:01:14 UTC7168INData Raw: 38 64 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 21 2d 2d 5b 69 66 20 49 45 5d 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 69 6d 61 67 65 74 6f 6f 6c 62 61 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e
                              Data Ascii: 8d4<!DOCTYPE html><html class="no-js" lang="en"><head> <meta charset="utf-8"> <meta http-equiv="x-ua-compatible" content="ie=edge"> ...[if IE]><meta http-equiv="imagetoolbar" content="no"><![endif]--> <meta name="format-detection" con


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              30192.168.2.74975383.217.75.1084435312C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-09-27 04:01:14 UTC711OUTGET /en/ HTTP/1.1
                              Host: reward.bnpparibasfortis.be
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-Dest: document
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: language=en; PHPSESSID=o7lp5kr5n32dltb6lut6j3mqk6
                              2024-09-27 04:01:14 UTC630INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 27 Sep 2024 04:01:14 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                              Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                              Pragma: no-cache
                              Set-Cookie: PHPSESSID=3anr0ifglfs3kdsmfl71p4g390; path=/; domain=reward.bnpparibasfortis.be; secure; HttpOnly
                              Set-Cookie: language=en; expires=Sat, 27-Sep-2025 04:01:14 GMT; Max-Age=31536000; path=/; domain=reward.bnpparibasfortis.be; secure; httponly
                              Vary: Accept-Encoding
                              X-Frame-Options: DENY
                              X-UA-Compatible: IE=Edge,chrome=1
                              2024-09-27 04:01:14 UTC7161INData Raw: 31 62 65 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 21 2d 2d 5b 69 66 20 49 45 5d 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 69 6d 61 67 65 74 6f 6f 6c 62 61 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f
                              Data Ascii: 1bec<!DOCTYPE html><html class="no-js" lang="en"><head> <meta charset="utf-8"> <meta http-equiv="x-ua-compatible" content="ie=edge"> ...[if IE]><meta http-equiv="imagetoolbar" content="no"><![endif]--> <meta name="format-detection" co


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              31192.168.2.74975583.217.75.1084435312C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-09-27 04:01:26 UTC711OUTGET /en/ HTTP/1.1
                              Host: reward.bnpparibasfortis.be
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-Dest: document
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: language=en; PHPSESSID=3anr0ifglfs3kdsmfl71p4g390
                              2024-09-27 04:01:26 UTC630INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 27 Sep 2024 04:01:26 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                              Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                              Pragma: no-cache
                              Set-Cookie: PHPSESSID=3qtks0f939fk8n10oobvn7mqu6; path=/; domain=reward.bnpparibasfortis.be; secure; HttpOnly
                              Set-Cookie: language=en; expires=Sat, 27-Sep-2025 04:01:26 GMT; Max-Age=31536000; path=/; domain=reward.bnpparibasfortis.be; secure; httponly
                              Vary: Accept-Encoding
                              X-Frame-Options: DENY
                              X-UA-Compatible: IE=Edge,chrome=1
                              2024-09-27 04:01:26 UTC7161INData Raw: 31 62 65 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 21 2d 2d 5b 69 66 20 49 45 5d 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 69 6d 61 67 65 74 6f 6f 6c 62 61 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f
                              Data Ascii: 1bec<!DOCTYPE html><html class="no-js" lang="en"><head> <meta charset="utf-8"> <meta http-equiv="x-ua-compatible" content="ie=edge"> ...[if IE]><meta http-equiv="imagetoolbar" content="no"><![endif]--> <meta name="format-detection" co


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              32192.168.2.74975483.217.75.1084435312C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-09-27 04:01:29 UTC715OUTGET /nl/faq/ HTTP/1.1
                              Host: reward.bnpparibasfortis.be
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-Dest: document
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: language=en; PHPSESSID=3qtks0f939fk8n10oobvn7mqu6
                              2024-09-27 04:01:29 UTC630INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 27 Sep 2024 04:01:29 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                              Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                              Pragma: no-cache
                              Set-Cookie: PHPSESSID=0gqogan005p6ps7jcpvj776bs4; path=/; domain=reward.bnpparibasfortis.be; secure; HttpOnly
                              Set-Cookie: language=nl; expires=Sat, 27-Sep-2025 04:01:29 GMT; Max-Age=31536000; path=/; domain=reward.bnpparibasfortis.be; secure; httponly
                              Vary: Accept-Encoding
                              X-Frame-Options: DENY
                              X-UA-Compatible: IE=Edge,chrome=1
                              2024-09-27 04:01:29 UTC15754INData Raw: 31 65 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 6e 6c 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 21 2d 2d 5b 69 66 20 49 45 5d 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 69 6d 61 67 65 74 6f 6f 6c 62 61 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f
                              Data Ascii: 1e47<!DOCTYPE html><html class="no-js" lang="nl"><head> <meta charset="utf-8"> <meta http-equiv="x-ua-compatible" content="ie=edge"> ...[if IE]><meta http-equiv="imagetoolbar" content="no"><![endif]--> <meta name="format-detection" co
                              2024-09-27 04:01:29 UTC5233INData Raw: 6b 20 6c 61 74 65 6e 20 6c 65 76 65 72 65 6e 20 69 6e 20 68 65 74 20 62 75 69 74 65 6e 6c 61 6e 64 3f 3c 2f 68 32 3e 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 61 71 5f 61 6e 74 77 22 3e 3c 73 70 61 6e 3e 4e 65 65 6e 2c 20 67 65 73 63 68 65 6e 6b 65 6e 20 77 6f 72 64 65 6e 20 65 6e 6b 65 6c 20 69 6e 20 42 65 6c 67 69 26 65 75 6d 6c 3b 20 67 65 6c 65 76 65 72 64 2e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 0a 09 20 20 20 20 20 20 20 20 20 0d 0a 31 33 39 66 0d 0a 20 20 20 3c 64 69 76 3e 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 09 3c 68 32 20 63 6c 61 73 73 3d 22 66 61 71 5f 76 72 61 61 67 22 3e 49 6b 20 62 65 6e 20
                              Data Ascii: k laten leveren in het buitenland?</h2> <div class="faq_antw"><span>Neen, geschenken worden enkel in Belgi&euml; geleverd.</span></div> </div> 139f <div> <h2 class="faq_vraag">Ik ben


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              33192.168.2.74975683.217.75.1084435312C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-09-27 04:01:32 UTC719OUTGET /nl/log-off/ HTTP/1.1
                              Host: reward.bnpparibasfortis.be
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-Dest: document
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=0gqogan005p6ps7jcpvj776bs4; language=nl
                              2024-09-27 04:01:32 UTC672INHTTP/1.1 302 Moved Temporarily
                              Server: nginx
                              Date: Fri, 27 Sep 2024 04:01:32 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                              Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                              Pragma: no-cache
                              Set-Cookie: PHPSESSID=4j2ksk0kjes72nl72k8i36o6q2; path=/; domain=reward.bnpparibasfortis.be; secure; HttpOnly
                              Set-Cookie: language=nl; expires=Sat, 27-Sep-2025 04:01:32 GMT; Max-Age=31536000; path=/; domain=reward.bnpparibasfortis.be; secure; httponly
                              Location: https://reward.bnpparibasfortis.be/nl/
                              X-Frame-Options: DENY
                              X-UA-Compatible: IE=Edge,chrome=1
                              2024-09-27 04:01:32 UTC7044INData Raw: 31 62 37 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 6e 6c 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 21 2d 2d 5b 69 66 20 49 45 5d 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 69 6d 61 67 65 74 6f 6f 6c 62 61 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f
                              Data Ascii: 1b77<!DOCTYPE html><html class="no-js" lang="nl"><head> <meta charset="utf-8"> <meta http-equiv="x-ua-compatible" content="ie=edge"> ...[if IE]><meta http-equiv="imagetoolbar" content="no"><![endif]--> <meta name="format-detection" co


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              34192.168.2.74975883.217.75.1084435312C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-09-27 04:01:33 UTC711OUTGET /nl/ HTTP/1.1
                              Host: reward.bnpparibasfortis.be
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-Dest: document
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: language=nl; PHPSESSID=4j2ksk0kjes72nl72k8i36o6q2
                              2024-09-27 04:01:33 UTC630INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 27 Sep 2024 04:01:33 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                              Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                              Pragma: no-cache
                              Set-Cookie: PHPSESSID=6thivvfp3dn7hfp7uijia4l1n0; path=/; domain=reward.bnpparibasfortis.be; secure; HttpOnly
                              Set-Cookie: language=nl; expires=Sat, 27-Sep-2025 04:01:33 GMT; Max-Age=31536000; path=/; domain=reward.bnpparibasfortis.be; secure; httponly
                              Vary: Accept-Encoding
                              X-Frame-Options: DENY
                              X-UA-Compatible: IE=Edge,chrome=1
                              2024-09-27 04:01:33 UTC7044INData Raw: 31 62 37 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 6e 6c 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 21 2d 2d 5b 69 66 20 49 45 5d 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 69 6d 61 67 65 74 6f 6f 6c 62 61 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f
                              Data Ascii: 1b77<!DOCTYPE html><html class="no-js" lang="nl"><head> <meta charset="utf-8"> <meta http-equiv="x-ua-compatible" content="ie=edge"> ...[if IE]><meta http-equiv="imagetoolbar" content="no"><![endif]--> <meta name="format-detection" co


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              35192.168.2.74976283.217.75.1084435312C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-09-27 04:01:47 UTC715OUTGET /fr/faq/ HTTP/1.1
                              Host: reward.bnpparibasfortis.be
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-Dest: document
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: language=nl; PHPSESSID=6thivvfp3dn7hfp7uijia4l1n0
                              2024-09-27 04:01:47 UTC630INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 27 Sep 2024 04:01:47 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                              Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                              Pragma: no-cache
                              Set-Cookie: PHPSESSID=eaf090cevpqr4rbim4i5dr4795; path=/; domain=reward.bnpparibasfortis.be; secure; HttpOnly
                              Set-Cookie: language=fr; expires=Sat, 27-Sep-2025 04:01:47 GMT; Max-Age=31536000; path=/; domain=reward.bnpparibasfortis.be; secure; httponly
                              Vary: Accept-Encoding
                              X-Frame-Options: DENY
                              X-UA-Compatible: IE=Edge,chrome=1
                              2024-09-27 04:01:47 UTC15754INData Raw: 31 65 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 66 72 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 21 2d 2d 5b 69 66 20 49 45 5d 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 69 6d 61 67 65 74 6f 6f 6c 62 61 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f
                              Data Ascii: 1e47<!DOCTYPE html><html class="no-js" lang="fr"><head> <meta charset="utf-8"> <meta http-equiv="x-ua-compatible" content="ie=edge"> ...[if IE]><meta http-equiv="imagetoolbar" content="no"><![endif]--> <meta name="format-detection" co
                              2024-09-27 04:01:47 UTC7229INData Raw: 6e 64 69 63 61 74 69 66 20 65 6e 64 26 65 61 63 75 74 65 3b 61 6e 73 20 6c 65 73 20 31 30 20 6a 6f 75 72 73 20 6f 75 76 72 61 62 6c 65 73 3c 62 72 20 2f 3e 2d 20 75 6e 20 63 61 64 65 61 75 20 65 6e 76 6f 79 26 65 61 63 75 74 65 3b 20 70 61 72 20 6c 61 20 70 6f 73 74 65 20 3a 20 64 26 65 61 63 75 74 65 3b 6c 61 69 20 64 65 20 6c 69 76 72 61 69 73 6f 6e 20 69 6e 64 69 63 61 74 69 66 20 65 6e 64 26 65 61 63 75 74 65 3b 61 6e 73 20 6c 65 73 20 31 30 20 6a 6f 75 72 73 20 6f 75 76 72 61 62 6c 65 73 3c 62 72 20 2f 3e 2d 20 75 6e 65 20 64 6f 6e 61 74 69 6f 6e 20 26 61 67 72 61 76 65 3b 0d 0a 31 62 36 62 0d 0a 20 75 6e 65 20 62 6f 6e 6e 65 20 26 6f 65 6c 69 67 3b 75 76 72 65 20 3a 20 42 4e 50 20 50 61 72 69 62 61 73 20 46 6f 72 74 69 73 20 76 65 72 73 65 20 76 6f
                              Data Ascii: ndicatif end&eacute;ans les 10 jours ouvrables<br />- un cadeau envoy&eacute; par la poste : d&eacute;lai de livraison indicatif end&eacute;ans les 10 jours ouvrables<br />- une donation &agrave;1b6b une bonne &oelig;uvre : BNP Paribas Fortis verse vo


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              36192.168.2.74976383.217.75.1084435312C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-09-27 04:01:54 UTC719OUTGET /fr/log-off/ HTTP/1.1
                              Host: reward.bnpparibasfortis.be
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-Dest: document
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: PHPSESSID=eaf090cevpqr4rbim4i5dr4795; language=fr
                              2024-09-27 04:01:54 UTC672INHTTP/1.1 302 Moved Temporarily
                              Server: nginx
                              Date: Fri, 27 Sep 2024 04:01:54 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                              Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                              Pragma: no-cache
                              Set-Cookie: PHPSESSID=2nqpdmgpkeu3o31v11u7skccj2; path=/; domain=reward.bnpparibasfortis.be; secure; HttpOnly
                              Set-Cookie: language=fr; expires=Sat, 27-Sep-2025 04:01:54 GMT; Max-Age=31536000; path=/; domain=reward.bnpparibasfortis.be; secure; httponly
                              Location: https://reward.bnpparibasfortis.be/fr/
                              X-Frame-Options: DENY
                              X-UA-Compatible: IE=Edge,chrome=1
                              2024-09-27 04:01:54 UTC7303INData Raw: 31 63 37 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 66 72 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 21 2d 2d 5b 69 66 20 49 45 5d 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 69 6d 61 67 65 74 6f 6f 6c 62 61 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f
                              Data Ascii: 1c7a<!DOCTYPE html><html class="no-js" lang="fr"><head> <meta charset="utf-8"> <meta http-equiv="x-ua-compatible" content="ie=edge"> ...[if IE]><meta http-equiv="imagetoolbar" content="no"><![endif]--> <meta name="format-detection" co


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              37192.168.2.74976483.217.75.1084435312C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-09-27 04:01:54 UTC711OUTGET /fr/ HTTP/1.1
                              Host: reward.bnpparibasfortis.be
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-Dest: document
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: language=fr; PHPSESSID=2nqpdmgpkeu3o31v11u7skccj2
                              2024-09-27 04:01:55 UTC630INHTTP/1.1 200 OK
                              Server: nginx
                              Date: Fri, 27 Sep 2024 04:01:54 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                              Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                              Pragma: no-cache
                              Set-Cookie: PHPSESSID=l3hlk6i63h4tuva06auug4vsg6; path=/; domain=reward.bnpparibasfortis.be; secure; HttpOnly
                              Set-Cookie: language=fr; expires=Sat, 27-Sep-2025 04:01:54 GMT; Max-Age=31536000; path=/; domain=reward.bnpparibasfortis.be; secure; httponly
                              Vary: Accept-Encoding
                              X-Frame-Options: DENY
                              X-UA-Compatible: IE=Edge,chrome=1
                              2024-09-27 04:01:55 UTC7303INData Raw: 31 63 37 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 66 72 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 21 2d 2d 5b 69 66 20 49 45 5d 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 69 6d 61 67 65 74 6f 6f 6c 62 61 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f
                              Data Ascii: 1c7a<!DOCTYPE html><html class="no-js" lang="fr"><head> <meta charset="utf-8"> <meta http-equiv="x-ua-compatible" content="ie=edge"> ...[if IE]><meta http-equiv="imagetoolbar" content="no"><![endif]--> <meta name="format-detection" co


                              Click to jump to process

                              Click to jump to process

                              Click to jump to process

                              Target ID:0
                              Start time:00:00:33
                              Start date:27/09/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                              Imagebase:0x7ff6c4390000
                              File size:3'242'272 bytes
                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:false

                              Target ID:4
                              Start time:00:00:37
                              Start date:27/09/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1980,i,7807176154066329382,13733837652376969656,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                              Imagebase:0x7ff6c4390000
                              File size:3'242'272 bytes
                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:false

                              Target ID:6
                              Start time:00:00:42
                              Start date:27/09/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.mywelcomepackreward.be/"
                              Imagebase:0x7ff6c4390000
                              File size:3'242'272 bytes
                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:true

                              No disassembly